Warning: Permanently added '10.128.15.225' (ECDSA) to the list of known hosts. 2019/07/25 14:34:07 fuzzer started 2019/07/25 14:34:13 dialing manager at 10.128.0.26:44477 2019/07/25 14:34:14 syscalls: 2350 2019/07/25 14:34:14 code coverage: enabled 2019/07/25 14:34:14 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/07/25 14:34:14 extra coverage: enabled 2019/07/25 14:34:14 setuid sandbox: enabled 2019/07/25 14:34:14 namespace sandbox: enabled 2019/07/25 14:34:14 Android sandbox: /sys/fs/selinux/policy does not exist 2019/07/25 14:34:14 fault injection: enabled 2019/07/25 14:34:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/07/25 14:34:14 net packet injection: enabled 2019/07/25 14:34:14 net device setup: enabled 14:37:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) syzkaller login: [ 319.643989][T12409] IPVS: ftp: loaded support on port[0] = 21 [ 319.830530][T12409] chnl_net:caif_netlink_parms(): no params data found [ 319.899629][T12409] bridge0: port 1(bridge_slave_0) entered blocking state [ 319.907014][T12409] bridge0: port 1(bridge_slave_0) entered disabled state [ 319.916212][T12409] device bridge_slave_0 entered promiscuous mode [ 319.927613][T12409] bridge0: port 2(bridge_slave_1) entered blocking state [ 319.935125][T12409] bridge0: port 2(bridge_slave_1) entered disabled state [ 319.944271][T12409] device bridge_slave_1 entered promiscuous mode [ 319.984137][T12409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 319.997185][T12409] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 320.035204][T12409] team0: Port device team_slave_0 added [ 320.046669][T12409] team0: Port device team_slave_1 added [ 320.128430][T12409] device hsr_slave_0 entered promiscuous mode [ 320.383109][T12409] device hsr_slave_1 entered promiscuous mode [ 320.668568][T12409] bridge0: port 2(bridge_slave_1) entered blocking state [ 320.675949][T12409] bridge0: port 2(bridge_slave_1) entered forwarding state [ 320.684057][T12409] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.691314][T12409] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.796105][T12409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 320.815450][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 320.827975][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 320.841081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 320.865328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 320.874205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 320.889816][T12409] 8021q: adding VLAN 0 to HW filter on device team0 [ 320.909860][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 320.919809][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 320.929658][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 320.936975][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 320.993346][T12409] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 321.004632][T12409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 321.021062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.031186][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.040566][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.047951][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.057945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.068473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.079025][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.089303][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.099205][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.109526][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.119816][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.129278][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.139324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.148815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.161548][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.170800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.221636][T12409] 8021q: adding VLAN 0 to HW filter on device batadv0 14:37:31 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 14:37:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_nanosleep(0x2, 0x0, &(0x7f0000000080)={0x77359400}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 14:37:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:37:33 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000009000000006926000000000000bf67000000000000150600000fff07001506000002000000070600000ee60000bf150000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:37:33 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x100000000, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0x2}) 14:37:33 executing program 0: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8c, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x8001}, [{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], "cd2cebb07c4cd287e1d50d6d0fc6fbfb99654a778fbe81245c5afa778476632767889684fbb10583d024b00c918c7f3e538fb4ab5f4e", [[], [], []]}, 0x3ae) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe904b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185ecf3081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c14e2006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d7071af70661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98d2ba163d99cfa00f2e32edba28560f00b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c1", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) [ 323.611789][ C1] hrtimer: interrupt took 89626 ns [ 323.706939][T12445] IPVS: ftp: loaded support on port[0] = 21 [ 323.884206][T12445] chnl_net:caif_netlink_parms(): no params data found [ 323.966547][T12445] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.977017][T12445] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.986467][T12445] device bridge_slave_0 entered promiscuous mode [ 324.029378][T12445] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.036975][T12445] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.046219][T12445] device bridge_slave_1 entered promiscuous mode [ 324.090017][T12445] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 324.103623][T12445] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 324.147507][T12445] team0: Port device team_slave_0 added [ 324.170545][T12445] team0: Port device team_slave_1 added 14:37:34 executing program 0: bpf$MAP_CREATE(0x3, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) [ 324.308572][T12445] device hsr_slave_0 entered promiscuous mode [ 324.343652][T12445] device hsr_slave_1 entered promiscuous mode 14:37:34 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1000000000000000, 0x400000002) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)) [ 324.448624][T12445] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.456067][T12445] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.464020][T12445] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.471286][T12445] bridge0: port 1(bridge_slave_0) entered forwarding state 14:37:34 executing program 0: r0 = epoll_create1(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x201, 0x0) connect$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x5, 0x800, 0x2, 0xfffffffffffffffb, 0x3, 0x2}, 0x256ad9a0}, 0xa) r2 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x1, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x1, 0x0) 14:37:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x30, 0x101, 0x0, 0x0, {0x2801, 0x1000000}, [@nested={0x18, 0x3, [@typed={0x14, 0x0, @ipv6=@remote}]}]}, 0x2c}, 0x1, 0xffffff7f0e000000}, 0x0) [ 324.701489][T12445] 8021q: adding VLAN 0 to HW filter on device bond0 [ 324.745505][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 324.776078][ T870] bridge0: port 1(bridge_slave_0) entered disabled state 14:37:34 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x100000000000d1, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_int(r2, 0x29, 0xd2, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x401, 0x30, 0x6, 0x3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000140)={r4, @in={{0x2, 0x4e23, @remote}}}, 0x84) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe11) [ 324.815217][ T870] bridge0: port 2(bridge_slave_1) entered disabled state [ 324.836331][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 324.889173][T12445] 8021q: adding VLAN 0 to HW filter on device team0 [ 324.938806][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 324.948816][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 324.958643][ T870] bridge0: port 1(bridge_slave_0) entered blocking state [ 324.965916][ T870] bridge0: port 1(bridge_slave_0) entered forwarding state 14:37:35 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r0) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x100000000000d1, &(0x7f0000000000)=0x6, 0x4) getsockopt$inet6_int(r2, 0x29, 0xd2, 0x0, 0x0) r3 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x401, 0x30, 0x6, 0x3}, &(0x7f00000000c0)=0x18) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f0000000140)={r4, @in={{0x2, 0x4e23, @remote}}}, 0x84) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe11) [ 325.024768][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 325.034508][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 325.044241][ T870] bridge0: port 2(bridge_slave_1) entered blocking state [ 325.051491][ T870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 325.061452][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 325.071820][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 325.082388][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 325.092776][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 325.115014][T12461] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 325.133219][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 325.143523][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 325.193720][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 325.203520][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 325.212871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 325.222257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 325.242615][T12445] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 14:37:35 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x10000000005, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "207dd549815de917"}}, 0x48}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f00000000c0)={&(0x7f0000000340)={0x5, 0x0, 0x0, {0x77359400}, {0x77359400}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "eea9a76841849d7d"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="06000000000000000000000000000000ab5f871022ace9254a6d7e70abf5787116623cdc4a4d0b5fdf6c09dc0bd586bcb1247432dc287d0c5123b686114f72f26525cc497489a7082231867e453f575ae9e7a591fc31c2bb6d9a4310f1e5fa7f0139a598a8dd3e66092c3c706d77ad54c29f7c17c1a3130f225e68da0d48fec5837bf5730a3a5f406712d4b2320a0a66628219ffdf9be3dea333bc0bcb6f688ea3", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYBLOB="00000000010000000000000000000000afad0ba330c263d0"], 0x48}}, 0x0) [ 325.332911][T12445] 8021q: adding VLAN 0 to HW filter on device batadv0 14:37:35 executing program 0: unshare(0x8000400) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0xffffffffffffffa4) 14:37:35 executing program 1: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x14) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000080)='cgroup2\x00', &(0x7f00000000c0)='/dev/vcs\x00', 0x0) 14:37:35 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x3) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xe8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x7}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000400)={r4, 0x9}, 0x8) getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) write$FUSE_ENTRY(r2, &(0x7f00000002c0)={0x90, 0x0, 0x6, {0x0, 0x3, 0x3f, 0x520, 0x5, 0xfffffffffffffff9, {0x1, 0x4, 0x10000, 0x3, 0x2, 0x8000, 0xfffffffffffff000, 0x0, 0x83cf, 0xc65, 0x100, r3, r5, 0x9, 0x1000}}}, 0x90) 14:37:35 executing program 0: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req={0x3fc}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000340)=@req={0x3fc, 0x0, 0x0, 0xfffffffffffffff7}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req={0x9, 0xca, 0x10001, 0xfffffffffffff000}, 0x10) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) sendmsg$netlink(r2, &(0x7f00003aefc8)={0x0, 0xfffffffffffffe88, 0x0}, 0x0) close(r0) ioctl$KVM_GET_PIT(r3, 0xc048ae65, &(0x7f0000000080)) 14:37:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x600100, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x400400, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x9, 0x3, 0x1, &(0x7f0000ffd000/0x3000)=nil, 0x1}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000100)=ANY=[@ANYBLOB="21feffff00000000030000000000000001000000000000006bd9885cff95495e81e01aa77d388d5dd40c13a225791a1f93ed4839dc8ec3a7224e5207bd001770a246b441104fe059f415c3a46711b06d295319f0db217ba450f4edb0d1ea9dba12cb254bd6e206b0033603288328c7f3a7064bfa653062a3ce025b1ca519af372c1d6c3cbf9b870d550d45004baf4efccbd1324896dbc1973d30a5b43148d707c068c7c184e0bdcdd1b7ed67c185f6f4befa299f0c88d1f7d81ff67fcd"]) 14:37:36 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video37\x00', 0x2, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'os2.', '/dev/media#\x00'}, &(0x7f0000000200)='/dev/video37\x00', 0xd, 0x2) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xa8c, 0x20200) name_to_handle_at(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x25, 0x8000, "290e29a37ddc1416e62d3cec4d1db7e0c40b56f6a7bbb4bfc547972c9c"}, &(0x7f0000000140), 0x400) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x54485746, 0x0, @stepwise}) 14:37:36 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000280)='/dev/dsp#\x00', 0xb, 0x80002) r1 = add_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="6f79e4fbd8dd302ffb1931ec9e0acae3aef5545feb596a51188452f692e8be8375d0234be6acba804c9ed0d08c8a4af170077b0cb72acefbb90e761e2ed47cdfcab3a3d3832b264488e50bccf9f8df8d111ff9015a309827e4d4f7032600f9226aa689900aff33d463ecfebb8b5f0b668312027c5cd4b9007bc658b6766a8b618ca0bb0db2e528b6f78a78fe9f5bcd9d498cd46b727d2c3d77ae", 0x9a, 0x0) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r1, &(0x7f0000000200)='trusted\x00', &(0x7f0000000240)={'syz', 0x1}, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000440)={0x81, 0x55, &(0x7f0000000000), {0x8, 0xd9, 0x50313459, 0x7, 0x100000000, 0x1, 0xd, 0x2}}) write$UHID_INPUT2(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC=r0], 0x1) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000380)="f36418d4f0c85a785e79fbef12c422e1b2c516ea17957935b5dd2d53cf7a4c4b5b38fafed87b10ba69e2fde045f8cfd204eeca0f7bc505fc6053ade3c65ac38aae68c3eb82f4b5902d043ee680fb013877673f6c1c1b6ceb45b3de686d8a0239bb596b533c427e5be2098f5a86c2ccbba16ea7fdf0a085df0d9f29abab5a9b3ac32cb837c52d24be4d0108") ioctl$int_in(r0, 0x800060c0045003, &(0x7f00000000c0)=0x40000) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000500)={0x3, &(0x7f00000004c0)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f0000000540)={r4, 0x3}) 14:37:36 executing program 1: r0 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x1, 0x2) pwritev(r0, &(0x7f0000001e00)=[{&(0x7f00000019c0), 0xefff}, {&(0x7f0000001a80)="df", 0x1}], 0x2, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r0, 0x7709, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000040)={0x0, r1}) 14:37:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='\x00\xaeC\xae\xc4\x05\xa9\xbd~\xfb\x96\xf7,k\x1a+@\xe54\x01\x01\x01\x00w\xa7\x04~\\\xd4Y\x04\xaf^\xc6\xf2\x98\"\xa0\xa1\x04\xaf\x81\x00ov0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "b1478c2701dfd8e1", "7a75ae016b9fed2a22b0e7e2e207a055df747fdb36248ed7cccdbfbdbe7d1d08", "bf777429", "b69b937cea1a074c"}, 0x38) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "e35786b0c9bfc322", "e079f3e5ed3ce3cb7bd9dd6e7a1ad40ec347c45024ceafe0457e3d943bc9d0a1", "078e6b10", "867d3b84526f1565"}, 0x2f3) 14:37:36 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000000)={'security\x00', 0x5e, "e6b8fe8365c373589b2d4f64ea994167aeeba2b18e94a94124bffa9b7ec459ad93cb634218711fe09141b6cc1d7bb474bae8c91a2b2b3a321080f2d82558ba051ede5bf69aadaa7e628bffaf24e96f34cc636d4f3cf03db3fdbec1f8d92d"}, &(0x7f00000000c0)=0x82) syz_emit_ethernet(0xfdef, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x7ffff}}}}}}, 0x0) 14:37:36 executing program 0: r0 = epoll_create1(0x80000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x0, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, &(0x7f0000000080)={0x0, 0x1c9c380}, 0x0, 0x0) [ 326.720373][T12523] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:37:36 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffdffffffffff) clone(0x1200000, &(0x7f0000000000)="7011405a0f3ef9a168474f8811e25209ad6d94aa6a4ca26c441879c64df28655c73cba58246789c8623b4a93ad3f06e93b50", &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)="a03af13c98864232cec7b4ac5c377f076a9c124aa75cb6c8d7b5aa98a90a27ee92300063408bfa51ef9baa1976a6caf55746f46d1084f1d05d4f2923416a05c98e527c058cdfba83b9f03918be38fc22c7a9d8d22cdee39fdb838f2f86f2c9b6e9e836db29ceadc89e5b314dbba6e1e3e98f004a4b2b986ed71b9021c59910c22fe057105a42a0f3c9fc96fbffe13fdef64a7cb0c1845c9b2dc88ed7b8a012508c4c3e83dcf6e06be4ce9373d31005823bd250ba3c8f764ccb") mknod(&(0x7f0000000080)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000001c0)='./bus\x00', 0x0, 0x0) 14:37:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001180)=""/246) unshare(0x400) r1 = add_key(&(0x7f0000000140)='.request_key_auth\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="da21dbe75bafccbf7d02144d80909c7f5a6e2ba23f10", 0x16, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='cifs.idmap\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40800, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000080)=""/155) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 14:37:37 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mknod$loop(&(0x7f0000000000)='./file0/file1\x00', 0x0, 0x1) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) mknod$loop(&(0x7f00000001c0)='./file0/file1\x00', 0x0, 0xffffffffffffffff) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) [ 327.054885][T12540] Unknown ioctl -2143271671 14:37:37 executing program 1: r0 = socket$kcm(0xa, 0x5, 0x73) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x501100, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0xa5) getpeername(r0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001940)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000001a40)=0xe8) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005740)={0x0, @local, @initdev}, &(0x7f0000005780)=0xc) sendmmsg(r0, &(0x7f0000006900)=[{{&(0x7f0000000040)=@l2={0x1f, 0x8, {0x3, 0x1000, 0x6, 0x7d, 0x4, 0x9}, 0x101, 0x40}, 0x80, &(0x7f0000000480)=[{&(0x7f00000000c0)="0ed5d0009c4148ca16115f1dd44662da949b311c37e4cf06796aa1bb5539c39bdee912b7fc311df65c43d2b9a44c0dfd942d0215ca001da5d73dd0b0a60d3c45d17b0171c9f4394760084d66e496dc14156940e11cc3538645e2001f3b37659a21fc8e126a1e774b7b79c08590769db161041604a762348c3b3997d72210c854eda4281e0be7be4db190a25718f9eafb9a249bde0b3698309c6d78ddd51ed9dede5e7451221caeada2ae6dea5773f738737f5c3887eca344d74df6b25a96e5b330c34c33b488c45e25137725ee", 0xcd}, {&(0x7f00000001c0)="2f597b9ee415f9300019069a566f0d0931ff2da0bbcb4826a31061c504da67ac54feac9de59abb93e1544770b69a99c41b6d10b9ea9573921148dcc6354e2351251c377d46c16f3c1d9c7fdf21580f4ddbe2f0119db3f0b99a94091e762f807922198ff2315a18d5f4dfa9952cfce83b4df8179c5731ae084789cb", 0x7b}, {&(0x7f0000000240)="32fb3f6dfac5cb778805aba320be85c5271dcbe187bc96907d3b4f600e2b596d48e58cf922e6cc6f3d56a771136d2f0ed829b111290074dc2e97f98a758814d60e8716e57d565ca7f415eb7e899cb0706cd5cd4e9e9c21e857cfd21ae4138bc8864e899943e2ffaed40573fdb2020d15f00d13945a439336b862c2da624333ea32650d9eefef72c4a61937ab8962ed667386abfd6a6caa8e332b248c7f100e674b028dde82f6b52f8f0bbf1d8168d3a59f69b0c016fa1f23ad33d928fd95ca41c87c386e49fb32cd45d808cc97d08c8dcd94eae2faac22984d096781ce61165fbc4ebdbd209e51df", 0xe8}, {&(0x7f0000000340)="e823bad8d922c88a2c823f94bdefd403f874508db38c6061640f99d019f4b39313076be44eb540d1106d960713429e160bc0f505e89fbcb8fcfebea06596f7a6f11c63651d0827cf9fb01e18e966999a792bb8ba3d0c6c56b326", 0x5a}, {&(0x7f00000003c0)="8106d5ca3b1c96501bdf031757474a96ef551e38e46d328c85813f0e30bb60756f9db2d2391f4bf063a84b17acad0177fa4f7e34824379abc65112299802a6c7c3f39c59b18554fc3f1f0936bcfad6311257a9d902a25bd8620dab47dc75a242bfcf989d69542ee74529610130a51263dd32ba2c07d8dccade13e80cf89ee6c3688481cfda572cb0f5f84084a1fd83f72c", 0x91}], 0x5, &(0x7f0000000500)=[{0x90, 0x10f, 0x0, "dfc11cc84d226e1c25d02369ed4eea5ddc699a054066bcae27943f8676c637c967da4f51d1284a692aea2677a8cd721dfa2f43ab06fc70d93cba07a0db5d098eb45776505f3b96eae24e15367b9ea90e9b72901e318baf0f9292e5972b415e92e27930bf5a79430f57b4a27859656d4f7e25af99c98fa12f9504c84c5b4cfddd"}, {0x68, 0x1ff, 0x80000000, "63c6cac64bddb0bffec0fe938d94d6efa26dfe781d3fcda1c192a1b25251d477623b290dded45fbc7e11e2c65b63835605878d19a2cb46fdd63376b312c8ae2f5c49e3fe5efa1292e97db1f51cb535cfc3"}, {0x1010, 0x11e, 0x5d9d, "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"}, {0xf8, 0x112, 0x5, "8e82b47ed359af5c304c14e06981b1bbfca55a1b9b957eb0cb867ed12a6ddeeaf9efec661e141d7defd4995a0749cce9adaeb5c3a1a8b9a66aaf58c5b4dcd183697c5dca5f68a8f624bc98d3f56a8d9afa05882bb867a01626df4e8b382855ea9dac1761dd903e11f97de0ea38d61a6c0e223f5443abf31ebdd9d56e5d43051d73290cba0fc13aac32016ec390262561403f7483228dcb9f7a3359bd5e4450d97cf7210ed710f8284708411348bc877e2902c6ca150bb435e7e5d6cef53196f209edb751807e0b11c6f406c8c2e85b45be48722250f1f016520bc809c664640328"}, {0x20, 0x113, 0x141b600, "45d84940049d38246e6e76b2f2"}, {0xa0, 0x13b, 0x0, "fd99810349086a3b339108cb69f44efc743f7f57bc4154c9df789a11b71c091cb0d57a1954c2490930898ccf734aaecb278eb44294c6e75fe4285baef7a5404d89ca63e04b8e73f3306015cce4113342bcd2845f3bcd8ab91a43e7a159bc401dee8a5894a3b14056e3f5a19466c54feedce0487362d45305d4ae3da0f022ee87196a4825fd59cd804e30e5fede4c"}, {0x98, 0x19a, 0x7, "5dc0aeb84ff06cb2f42a6da52368bffc6ca0c3089471a287aef8a0f6bc827ae62790fa39e389c1ab0ddcbf5d8e156a9e37eb40771614e679f78df0717334ebea3e6444a696bf74b4003328774ff248eff7d04127ab56b72cd86f0437feec3f0644637ce9d6dc9526610f491642298ab34141c651ead51c0f79ea167eb19068c4e443e98e8f"}, {0x58, 0x11d, 0x10001, "b2b5913d3ae57c26ebe0f1b2cd5f5519509f284ab6664c4493fc335c390179ff4c25db8162e3cbc2da11287203bac528145d48222654351b3772e4d4b6d866512542bfee19f7"}, {0x68, 0x0, 0xb1, "99e849e32a155c0f8208c87557f6465ad2464dcd4619a967d62b4bae998ef403093b288659f994acdb43d13dc560c4df2e3ff7eb1d805743cf8020d9fddfd50111528cbf84130c05dec1ce2ad28318f7bd5f2f0950"}], 0x1418}}, {{&(0x7f0000001a80)=@xdp={0x2c, 0x1, r2, 0x1a}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001b00)="c707c8696fb398cb7494f7826000b30a1b4f17b2d0bcb3631b92a63c1f30e0db34bf4dd718dfdce4d161465b3dfa028a15d534ffe09aa1842070def167aaac0688a5bffa2403d189a626418a6bc32a31b76a977988be", 0x56}], 0x1, &(0x7f0000001bc0)=[{0x78, 0x110, 0x400, "3fda237503662cd32c1545b97bcf24b97710d288a17e10776f00525d6ec890835b41f39569324cf9c8a5d1b649d27c08c121c077fd26bedb436f673124244e9c87a85b11b0ae92a81c5b068b607a7d9f2845c60dade694c71e66f687b8df1f1c04fd1dc9"}], 0x78}}, {{&(0x7f0000001c40)=@llc={0x1a, 0x103, 0x1, 0x3, 0x0, 0x3f, @remote}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001cc0)="c9782e4e3aaa5006520aacd7728effa9711504cf870d5738062eba847fd48d7c0e5c80eaa66ab34280f78b105cdb113a46c4148bb404dbe7da9a1689fb3b9167c040dbf0355189cf17c6743663ecfe59d372c2d2b99028e441ef5a7bcabe544fa2b848e82de3b09aa3d7cacc6b51dc2fa9f8aa5d3f77abc96e9433546e561de578eb86a61cebe304bb944834453a5cea9c5f19e4de6494da29fd645eb392f36ade028fbdacbb4e28e39f230e4338ec7e2d7ae65837daba589f159eebcda8e96b77dd4a6a52d877cba1339e249bc1632abef47b706cba", 0xd6}, {&(0x7f0000001dc0)="4625a292fd7067ec61e2", 0xa}, {&(0x7f0000001e00)="033bac5f1e30445fc4eb36c187ff5dd3c457b57f8080b93d0d39d15dea8ef66a68d428c702111e784dcba41092d8b510d69bb4eb98a1da7cca", 0x39}, {&(0x7f0000001e40)="0f987c62512876cb8f7e64ae1384672bddd72d76ebd41c7ed661116e2d9df9cbd7219092c6a911ad1d2e80b89bc1701121b9c0ec73ae7d10ec60e07b6ea763f12515846c3897f10d1e3e9c93d78662e73b4adc73f70762ab9f333b1ee9a7a43eef2dbe402ab5e5beace6252a0981010b91c2c64cccbe387be1204c241641bbfea57521d8661feffe32633e4e34778b4fe08024566855b1885f1e334609752553bb70c4fb05eb0f0aad17738cbec5a907b70cc4a353ca4c848d026376e4d82d24214f9c82fffe49d96adf1a", 0xcb}, {&(0x7f0000001f40)="096b725a71cc8b61aa75f0a28c85525955690e81c803a57ba088fc8941dafe8537f71cc5d265d29af94d169e99c6d45f7c52a23bf4101662fc2e6938ca2042d7d5175fd6b7e358d8e155ebac8361ccddd5e7ec0f6fc82960968ae27a86015c60722bb1bf819c4636b5dc70c335fe8e643a9f5f5c6411f2c6b82ae75fefdf25e0bd67c1ac22dba53ec6ac929e13290fe5e3e2d1e2b58fb678feedbbfc0f4d59306bb8c9a3329927054ffb47a822b792cac1ddfbc614501be385acb2450c4a7deab37ed15e064abda70f497afc22939dd630d4370d63d4f10b2c7b55ca6f0f75b36ed0b1fbe86fc47380435f1b6e917236b02faed3f8a7a70f5f", 0xf9}, {&(0x7f0000002040)="3cc06081374708ffb3315c29fbae371e710d0eaefb98281e15c0f46e00cd8333da780480d33bc2465b825b45913e74c9322b46756382626e9e4a3073cd9771b160fdf09253f8c20ef539de20a822d1fb353b882f39b8182b10bb1e053800862f0c484d039f5ce649e3341fdfe0170b9bb8943b2dbe5cbaa82ae9706efeb7ed8e3c82ca3375cc77156c3aada7b151cbc2dbba0755abcc003e0f74041c0a552af64c27ae7711c1baff59a063d3f6d54fcd6a3dea53fb43da5a36f94339b36d2ac760bd7903dbe296bbb388fe99f4720d92c17b", 0xd2}, {&(0x7f0000002140)="d89355cb3ee2afb42d881690fa1a00bd6b1e13815bdc53b7ccaf91e958b719f15efd703b1324aa322d2985467712744141f27520c466e08a41b504f752011c7fddbd2ad81a514c272d12766ca68599fddb184c757d15a6f760ecb779e4ee29d48fac8641606e6b4f3e56e855f0f0ef7d1a8f2611f2157df75b9ad52745d51eb675485f90f53728fa1201eb9f0534919aab128af79c1cc87a29a212b55fa1a36cadddae4d88afbf68dca14c76b6197225da228d0dfc8469bb1456875510e2478518086c26839caad51b8995e21e92dc6d0ba3b821684de672f502ae58", 0xdc}], 0x7, &(0x7f00000022c0)=[{0xb0, 0x19f, 0x7, "5c7fad035bf67c30f915233160c6ef22b3a33b3efacda64eb7c3dbd2fd71e65baf499d85b631707ca85b46cc9b3fa0e0fee28f4ed4a338d3da4173c8bede428923d2bb01300a631874a679d54b3cd841d3513d0807c53ca8ec8d3d87c14f753db59a503bc37596c16095a12a340a0a7cb56d35e87c21678942224d2a5bc6ef975cf9868a95f506d4eeaeaf59c479c727a01f2cee87ceb9017513b02dd6"}, {0x100, 0x0, 0xfffffffffffffff8, "1e33d6323073f8adb32f2ac2ca284bec0b1d96fe5c7c8bb9df75df2ff43931a8cd40fddca5d377bc2c7cf48748c1d73e7051012dc5b68446a335404727fda604a445cca617bfd16b4dcb958536b373406e86e6f8240ef6a61ca3df4547b45ee663e2116974086909f45cb939552e4567eb2eb102b26de3912297801a50ab357a4d00088f9daeb8793c077c49dc952b368c87fe863d18c2ee17f1c09d8fa775060bcab0904033fcc9958466ac1538294e9ccce1d0413609b6db1db6e8f8bb90c3d59c5e9bcf483d4056198e2da607015745768e1db8bb2f250a3a218c496ad7fdba410ed1df13b47e0989baf7f6"}], 0x1b0}}, {{0x0, 0x0, &(0x7f0000002680)=[{&(0x7f0000002480)="d8349f3b8b3c69e212a10e4b34998bb6c8b5242997a446ea22ea4d16", 0x1c}, {&(0x7f00000024c0)="61e8a99d197d47b00b420f40a66092027d82b6d66179e3b4048cb535999f131d7e53c4fbc467acaa9684ae5ab3ecbc68ac9b02edfc59645aab88a6b8f3de2d9e58ce91b6c405", 0x46}, {&(0x7f0000002540)="a7102d509008e9af880bda6d98498951bdf4943d0ea6cbbeb2b5eabf837c1936dbc7632bc9d1a7420789087ec5d8a7af8887762ed224221b922580cc4a55a9121f02fdfe781cfe7c00359631c77176ef91c7572a76006aa3ff660ff99a2614316a070cb55947b1ef123107252b6a7e58f4e3c661de7a99", 0x77}, {&(0x7f00000025c0)="412f98f09fb613e4d8777effa0bd5ab9f85b0f24edc96f60eca2abd8fbb5d790be563da1db45bc270029c18e577ff12471787d5e8da6ea1a664af42127c93e8a0499664c3e9726e660e4d743cfe88c1db3a79633b4e6f4bf30a82fa3b450a8dd7dc6f8d6dc3a8e21ab3b6d8ec2ccd8173dc3eb08ccd6850b7c13b461d019da729775c267ca1a208438a5111103d189428a63773527aa42d05b", 0x99}], 0x4, &(0x7f00000026c0)=[{0x38, 0x6, 0x0, "b845f6253d0a4ea3a764852da7ebff71a17e9c9fa19b1bd2d408be0e4e21fa18efd6862d7bd217f1"}, {0xe8, 0x10f, 0x3, "763e6cff02f7a10f2b3c4e6a51bb3745263d8e5812d31708d019eef6df4e87984c73a187f8b4a280149948c2eb99a9a01941aedf832815de51ba6ca06ce993a90f0e0405fe27fa737ce67301e48a5917d5f3ae75888cf60a8c87ecc108885bf5504ec58d6f28c1272d27549a14769fa5aa2a20907fc29887c745f07fda6c3d2de7b7294ed2eda0474cd8b1d054412f5e962e6271b28630bc91fbcf8291d43155c9c5ec73aa9b017853c8ff55eade789357b1ad401898ceff9b2f190951ed046d9a1ade5773ec7a265c08aa28406ab98376bcac"}], 0x120}}, {{&(0x7f0000002800)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x2, 0x4, 0x4}}, 0x80, &(0x7f0000003c80)=[{&(0x7f0000002880)="4656ae8b037b7c", 0x7}, {&(0x7f00000028c0)="bb0fb0cc8234e45917c48902c75395072cba16eac3164448ca003eaafed972f072742120ceeb66d1fb164e96aa9b1016b28beb91a7882a0382ff5c90a54357e9f17552b0424cf4181888f2050426ad01f3729067abaa96777d8259c84d5992d3f2095a650789a4b908af5bdab660358f36ee5115a566b7ca0b2da698a25cfc9e9ac3a21b0141065d268917ee12cf9cabc74efb327e8a5343f39cbf72f0d0278dfbd5f9dede4bd2d5095723d399027b58a078d36452725eae3fff092dcdf33b5f0e3429ea2ba66061aed4ff1ba85fe7533ca0d619b6fd53", 0xd7}, {&(0x7f00000029c0)="0fa923369c206d1b00cbed03ee2e1da2df6e6b7ecf7d95c625ce348b1dac42f903e54d8d3110acd0629c907eb5e53ebb919a0ec9d0af8f0105d5098d8387017b4ab6a9b35206a8ab57b58b5f31171dd3bf4cf920d38ae049fb4f9ca103579a2e684482c5b1fb45fb5f61cf13882dfb230e88cdf3ada9a529ba79eed0a506ec3090c21ef21d8d4f7a0adcdb4c328f2b20036d62961b7d6c9ca973a6b66828e11d8eac952301a178c9976023aa6cb5f105a0227e155ee129f3da780fafb78fea1c94a476ff91a43323434c814318c36bb4c4ed9a446b3c049b7aa308fedb5197a2deeb18898256c5dda5ba1c7bc0309be04656067fc38fa13d93c0188e1712e8de90901778e278276df59fdfa371feaef61e6271228b87ffe5af587d9a4407c7eba27b9d8587216a9a34c0e913e39198bc1f5fedf7b6717b6654d9583ddce106dd9df7ab85cae264fe7c959a5bb6517f6cdb944bfe49e9fcf884a741ea63f984f3c97ab4ac9b7a2c76d8755b45127318f5177e406bc73f8e86728268156a37b8fe9e8a4b54ca69b855f53dadd229bcca75325715b4fa49486665cef32094fd8f69cb0146d4868ef18ebc785e0c87643e2fb33948a539b42d645b3ee94eadeeb44e964566d6ff50567ba31cc403c7cf17dc2298cb23008416c48aeef617ba9546c57d11462c175e455e00822cadb7e301f37c954c4e19b94416f34b21d446cb5d4278e9b2031e5e52435994021fec3e9cffcca360b323aac7239f732a33e7659a6e680e3399b0875cf9c38da34f704d5eebbf3b7e19de27993dff863247c12391a2eaed522857c4a6a450807fb89f8bb605f8465792d907823a173393ee6eabf78e16fecae71fb604fdc371ab2f19809c646235f8832a314051450c0079f1556c1bda640c717c730ff12203011efba8f24998ad531c035a6abe2bffca31592a38152cdc0a68bba2f59f1bf12d2437b2d04fb5c4211a5f67d8ecdd581961642192a67435fef9a17eb08cc62a52717ba811c2d664391380a57910f492ec6a0ab3ffa89e418be8b150ff21a0663b29a6e6b54932e0a762a984faefd1a73894d5990190a012b84def9183db7617f58d8938d1fe65f7ff10e447522dbb6944b9afd65b30a442a2f15857cd0a6f20b742f7531a5e5b02529ed5b422d79ccc8b7fa107ef3dd6d7c5006fa3053ff81c02f3785c03d8f8f16d16b7f8023a64690e96cb8769479610be390b017477d9f6d605ec1da116f18821566f1f9bb355410cef36e06c3ee0ffbb80a495cc74122e20e40a8a118c7ac75cc2e3f7d964ca7a41dd0001858f4143321eff6758e754c55a8083d99713a977da5451b79b79475ddb911dbca59aca6a71bd948bddb062389d2cd47c16aa25b5a1c5383004220f2e3fbca833a7af4d22b8037d38fb6f4ea2641627d42932ffb4f58532f9b664f09486d026364f814b78b42ef09b12b66730b4bff914c8b4c9e8b8f1011df6de1a6065a27c3e866744cbcdff613bc3f64a806c0b89c7b27dc96f66a2756f1b58f9663872d83d189870a22f69fc1a132359c87a4263a3fb6cd22325deb9b3b9f98a1af048bfd69f7cc1aaf58b750a3c5ccf6789fad5678736eaf7c3e1e4d22414eb042abe6a878c0a242421d1ddcb185f41f9917c3c95cb2b795e1999a73ed3ccfa4476e1079b2cfc79cdf0b4878a9b2ae44a33e069b6077ed599d60b2581a1701ae7b3c92c7b67ad11745ffa0a56b45eebf28cf412b92008cfc3ed9cefd4dd22bd63b18f814198f10f31271d3948222626104d3a659a7d3f5da13ebb5ee8f7266f18d4be405fea550e0a1cb1282799d1551eb8bd82f68605456d921395c888ef0e809218e18bbb3deac8e25970b1a9bc086cd1e04b8d015dcc7dde4da4da4cb88836ea76bf896f51bf545818f37591bcbe348fde588e874a781804d9eef609e5ca925d4fdb64349c7e8b7015703c8f30107fa77a8190d40473c1bbd9d3c738f7c5132038d030982b798de81c39b1dd9435a347211185e5e80d77c2f686ffa3b42ccc7832842cd2a2033e5f883dad7dcbe8fd38ef3e0b7325ede7e3a8ad89c50094f2e1fe68d3fd9e8e93d3e10c9af97b66f0eca0e7ce91593533cace19a60a0aa0f8e1c3d57ff701088a439231bc49ef51dd47bc1a92cd12b86cf40b1413aceca167ee4d3cea29bf838fbf3d23b6cf4bebc9995797d87294cce95e6e68c3a0e02e31afd67928905070b72a279e7379ea28acac6795f836e0f38c8e1a8a75d4b8eb48297914f23d4e7f84805c869f499a5bec4d124be9bb6e05b5d98a11a9da81504405b515a80fd3c32c47f57400ac71157e515664a419fe84367c7232661aa991752223b907f819cf41c01c1597bd8278321fa9ff83ae629be0305e8b5409d7fa6d151f5f2a1d568a3ce1be119922fc7da60fdcd67f98a5c5291c183cf7a608e6d945f7c5dd8835cfe27359b2e9e694671dedb666ef09e8955275b7b331aee58091af572773d8b67d5605a89a31064b0331741d58a0ab71602124ebd104884433c7be4f57468e46e0a8217b95b03e9037d54757044469ff58599be5bfc526e9329f93c5d3ff8584082ce369c51d228cd2bb25c28f9a3060135d5319fb7b96364dda3b2da82de946111aaac762ac9cfac938838e1491329af0be3fdf447dc5b8b330aa8d71363ec979226602b1ab7b309f080187ac9bae5540563fddbefdf0bbf1a89733e21fe204c66690ed24dc22231662566eb1ba65c496ae8f65f7615046b963a9de326ed46db7f3f823d31c11c80b8a4c6daee675956f8f15cfb51b7eed8edaf6eb400b1c1730363f8d55cb27b7888d53c6879ae2fbf68bbc4620ebe1aba78856bde7ff1b83767e6eae6991c5e388c7b2c0dc0d5ce62d404d8ba73de632187c64f9492b43afb0bfa961994fd071416cb6fd5acb6b7b2ec450ce055bb1d28318d3af2a02e3f7932c3aa87fb9408dda1f3f7b936458bbb8d3fafc0fcf28c284b37ffb41879b38eb57f084d5446be713959655c07540a1b20525bfdb0f993d61b786bf793e51b52aaffc629513c8b1824c884266e4ca0bb3d791cfc5528ba9614fde7aaf3dec1e0c6a7dde5038e818679e0f2c2b1900d59154811a62f9950d6b40dc6a61ef09e448170a150440fbab320675f5c8edddda22907e0accad9e610c11406116beb938c1b6858acf628c946be0315a905a09a04eada972f36f75b92daab10cce80b3b13db6a7d1dede6d59ddc63155409562b764a6dcf9037368bf509de711ebfa63e6220eff5e25ca3a63d828583b79e2d009d8cdd8e5583f57b64a86637cdae2003b5ea11d03b8ebef19f070ce3a9f34ea794a09e3eed92e9ec11e897766ee6c1ad611bd7b942e161b2bf3f9d1d89bedf9fc590f43c2895e889faed2e4ed9c4fbc204ad481bb70199fd012a90e8a04e23eaa0fc695bb27bbfdfb5116125b41eb69d237964156ede7de5e6587126e14df9d007c5f84795ae76e36f2a3ccb75a145f12ef3b1ce4c7fef35e45eecff0fc9489f9a288f64f93caf9aedbdd94e62b07b756fc88932fb547dd3e6a0d98ecfdc413f98e01934388c01d7e3c0313137a725fcf07de9acd4f15938c1b831962c733454a60cc1c9e322e2427bd87a564c4150219aa5cc9af16143b744a9d0b95f7608fd27638deb479a4b7c93dcf13994695f9003f185a2db180f7df449e4deb17bcdef6c61ae73dee999797a1462eb53abab860f7b8b84d7f9f112688d04a54734a5248165f4923d2144833a758f21b03df9ca9bb0371dc1159cfca0b65cf3fb908cbeae49ba2861621eb22e8e659398ce8dad1d6496e15756849d71b9091a5bf9aa621a53293512515aa6211e48253f6b01888576de45abec5ce82cb89f98d2c9ab6121815faf7f3603b5515cbae482f4e49b4a99eea8b635b7c7cfb631ffacbf5136b2e8d58588141f13f8e49884729e9e31f640ce0e47b70d8851c4b303f2c7b48f02489f9fcc7e422feccf8ee7a52d1188d616ae221df2eda562d327c6e51a2ef24aa2967965db47647858aff2253b1985088fbc3ad16053823a96f29a3f34f3547ade98a4d9d2639248af5ab1c6bcb6e1cad6eebc61b5cf3755ed39c6f4b9c711c07d3b1bbc0e85f62c46fe1354ed731745715bd6eee0c77215b00936bfdd4e8747693e8c91c68101a506ee1aa22b944298b029e5b72063bdb93b721f86d776124daba3848431329676092f78012da70b8df21c7c26741409e5be3bc1e40efac71979b2f6db846647d54b07796dce9bb00e699d06a1192304eff2456b22b6df8597a3e5a12476057cd930dbf60e535c74a0270e445405f9f57c6a0b89c27c7e95f7fe9853bcbeaa7cb28e9038a538c8d382b416dc0faba4268ec9ce9eb0edbcaba1657ba75ebd9ddb533c119a77509f9ebad3d581cde3bf2e1551d77fce667ab27521c3f4b6d34837527bd82a416531f3d2647b7d96230b355a7a4587350b115cee8c90d1ef43f83b0fc043761844db51c79d083c8d0fc5ca9ffd005d995dda9a7ad35ca3613a5d5b5f06f99d900f7d4288dd0c19a4a134855b99e59f96701b00b43733f8df40a9ddc22c16c5bb325d859dc9307b8e7553ab238aae66bca64238617284499d6af74e8f64dfec0fddc986874097740c7881070e224f0309ea8d3a09c8820e78cfcb51835585ee39b063ecea3e954cf7b9037725e24b37efa8c566d7d95c10a5aeac2b13b48f3ae4d3f4f41cc644343009a6c7355227630240a9ea54d26396020361058349ae518395890735901e31dd16856d81952bce49c887428790595da5ecf7a802bdd65a0e6ca8710343201babc46b9a0c157fdaf1f5e4344c620447ebe852e804d961eaa44683e7639cbeaed4cce96b1e37872890373725f45e067e17c4744e133fef2598b2e2e32a370e2e03c4cc97f241a128d28363f8211171e5ec18437d34a64bbc5c4d51d5e7a2f395beae87ffbafbe30b8f82542df2d8e4ec8a047b8fe2219e03543fcd97a9cd59732a54ed0d0e989b8fc94e5510ffc5dd294a9d8a361dec4ce12eae3d15fa23ae393edc7d848cf5651cc5afc2a1988db3198e3a4f8980456a4c5596b45368f4458284b9b881e94f866349ef9b1e7dcfbd1fc8a6517c123ccb85319e00b843f1e904af351850f7d8a4d108532b10ab2b4132a7d2835e9e6d8b3a21964d376985e4bd63afd264020e37a8d68d02906f9b96dcda56312e289c4e1503bad976e8534e13f3800ed1b1c37822d860e2355cef340d6c72a84ca73fc20e792fc5f209c9efd451c6f2899ffaafbd8c03756804fe2bb5015c0c1f03da7be29e0487366cac8f1808f74d9df77a3d80b76d9a40628874e2e9b6d997cffe71fb405ae41bbb0b0571fc4fdf0b8ce27f37512eca486af660cabd87b04c03f8363b9f4690ddee0bdf81da7f22d5c0038bd36139aee15d2e2c8d89d8aa3fa0a3cb204f2335607ad909419ed1d563043ebc26f2a7cf25d5ed3dd2fd7c0847f6b93b86311376226f0543c99859bd5fae513fc56fbed80a70d5f061c47a869ba68db6ee816c40054f307838ebbb59a940e9a57ae2e70d1500c5968a5c0fcae62891492c7ccb711f66a3dfd6e6712d6670400f4065bda52e495bf940176495922b5014fbb8616827c56b111123e1e039e1c2fe1bc700725d92632785b1597f05377644be1a247478ab3509d7897cf6082483a56de88248c3a860f46af06bdf42776964e1c73b54fded113759afd321e7df471702228780d879b1791d36708de24b7c0807fa3411f47f7924748f7a2fb28da52108bef33eb1ff6fe1cb9a1dfc578c1bbfe820c31f868", 0x1000}, {&(0x7f00000039c0)="b2c11d8653b83af4aa2934128396fb583460a61c794a2320056c03f68e32f606837da8906d08248f4d4963465e84c3e8e57228fdb4bfb426e63acd4c22", 0x3d}, {&(0x7f0000003a00)="f3e31ff13911b9a7c9e541de8930259f6633b34d9febb360b11974a661946482b340491a425bef4930c17e9feef23c3a87d47ed3fa34bc530ee6665e910325098753fb58d6ad0312d5ee3821353069dc8f3a7407ea77d0d1fb20437ebd377108b3583bd71137f1f1b3b1cc4e4143211d42dbaab1ea47298b928b1f93126e674e7fb0f4d9105ef8c3d42a970a1ed211ea3cc581fc91791459031f8898aa26995cae4390a2decfb29941b6f9c26f29b2e35c08b89339d0997cf1d36399b6e7e87fab2d7abf3c1b99c6755bb03721f0933ad9205b99863ad8effa586befc334ed1b1d31515eeba03e9833f2108aa6f53ea1dfff", 0xf2}, {&(0x7f0000003b00)="f06cde83b65742261b7ce08fd79f85fded7dea3a8128e31e04abca907e8719fb76c3be99fc3c498b1ac43f8d848ae4908bad228b2e0bd2053472945973c4c886d514535b6724a590422ed6bf23aa79b90e30134ffb670e6cf109425030bdb6c1b11bec289aee8d153cb4f89744d5091684cf7e006bf2948b179f16c9af079e6126c9b9be6bc3c2b97f41908554b212b6eb3c30e76cde0428d10269c4c809168f12adb44aebad1461cfe323295bc82019c15bd1ca0a4461bedd9ff5724533e319431a943c88fe8376c0c62b7a2b693bdb", 0xd0}, {&(0x7f0000003c00)="0416609d20c52d97856922a135d269b63a2bab8f0834662e370b3fd88ef8abfa177266f38bdbc6c18225107515ac21bd3c74115781383d879881fbaa442301f7cdb7a17639253835826f9d1747b9ebfff76b7a91282b425d8cad05dbd2366b6ee8cd0fbfdf8772f9a033a0032eb3abb28f8e259a04fc3bf6", 0x78}], 0x7, &(0x7f0000003d00)=[{0x70, 0x10f, 0x3ff, "386e34174e1c4789f05ee4fd267022f6c87b58e4d16a7978bd3bdb1a2b4b9275f4c9e5809774125329ef99535713ca49f95070f97b3d0bb1b4f5b9c8640328ad46733f4a174ecb70084eda8abcc021dfc4922483a2820de244caac735e9d62"}, {0x1010, 0x10b, 0x3ff, "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"}], 0x1080}}, {{&(0x7f0000004d80)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x80, &(0x7f0000004ec0)=[{&(0x7f0000004e00)="b799c005e43cb8be10360e28741c996d70e4e540ed142b8e374f352d7a851ddff3288c01505d02d1d0b6de4cb9d0dfd8b61c74e5d2d9e9f073cd6af549a88dff7ba70b3f3d32e6aad7225e19b4cbe7735c18459a8ada1301cb1ef17d58846c66291f6b5bc81936b85c31db95b7c475b3c4ad04cf9af87083024ba1c4bf494802c79f013b98aed04b96840ecea22f4edc8ec3bedfd32519fb7cf783a7bb42c7ad4fe7c82f4352d15567aa5514a9d0ed545120e5ffd0d382751ac096cbeb2f", 0xbe}], 0x1, &(0x7f0000004f00)=[{0x80, 0x11f, 0x2, "a25c286544b6580e1c4a81f6fcc0e13f395d1d6494ca5f68623951d44443522ccfb0bd1c6919b666470ad3b960aec97db627953d626214391576cf2ffd7397b7c849c510a59a7a3e0a76eac26fbb023666063f731e4d3d4bdc04c4e987da5693650a041905fa74f7ca129968"}, {0x20, 0x11b, 0x1, "1086867311295145df354960"}, {0xc8, 0x88, 0x8000, "e0dd775643809a5c48d069b2b33e374d36ba317c67d1519ed1a1bd2a91cabd377873612830d4a70e6a35504c85b0fe4eefc1f55de4a966a938442ffef7a7559915f678ba070c11f0d12fa94d36791df321d9380736e5c78347d0d2338fca0b9f66776dfaaacf032e71edf57c410055437978b47e7f2d4b04810b812c3c8f40eac7dcf073b838b671932446574edea3cb1709908f38e3da4e19c65119ceeccdfd7d1534925358abd50882b9049898a930545951c6f9e6"}], 0x168}}, {{&(0x7f0000005080)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e23}}, 0x80, &(0x7f0000005500)=[{&(0x7f0000005100)="c1a5b09d8a02913d13ac17a32d107b7faa22fbd1ea8e6e77b0a76e7eee1534b115b91a013081f8ef09130ffd79f64f45a1746a643e7aef7d62372350c15c973194c5", 0x42}, {&(0x7f0000005180)="9fe02ec4552d29e2bd7eb72f5370a1589b774b9b9c102f90d50d02ae90fede03", 0x20}, {&(0x7f00000051c0)="588c4e6a68019c21dc4c530f678d17ac723c0c710fbd5592e725f19c4e9aca8ffd895a4bf8a462fffffe3ba402aec8478e81532a2471ca44c874b27438974101499d464017b6ba17dc1c50178f90fadebe8ec6559faf528b5dd06d101bc9ff09216a7967f158bf7b36aba48170a72e77bdbb51cf361991232c2e4a224350d083c80e8d09304d1f36174456efdaaaea4535bdaa2e11a64b50d941cefad80948e6dc59566a50b2b11c0d200e12d6dbd6d68165d9e754eb2ce499618842dcbd48cf257a2525a5845296142af22f77ffb1", 0xcf}, {&(0x7f00000052c0)="cbd8473e06f5df1bb274db293c5f39646d8a5700cfb57ed111c684e48867081ae89234e6d683b2a44b3ab4f104eb097a205c3f48caaca4baa1846576cd6b209e6c84b4c96658cd3055c0d671d3b562531983c8523eefee2ff55b4f01d902dd33448bc76076b39ed09ff8cf9378867e07f4b4535445715233a902c0be473f4f385e3b9efb5f20c014617f1587374f77d3853f10a7bb637b2eff165d52431cfc42", 0xa0}, {&(0x7f0000005380)="273d86fe7d7b77b4007139162333bec9e0e994529e1b409f855025c741864187af7a6b3b984fd71c163a2a30fc9a9ba1cade02c16d65145226e7ebb2f362e6f988968c6b26e75f2ca4c8a4d3fe7b0d79a743d8b9a1e442477456f2ff79d376eb9f6a567a43daeebdb022f934ee5548", 0x6f}, {&(0x7f0000005400)="efb5bea93ac6c544b4766a5702d8df43915a2e6f9bc915229c1420bd16a2b06681a5ad7535c82268b49278f80e7273fae066bebcd1065e66d67f2f9be57a030e07cc3794943ac5ef35ed86a4dbe05f84d3b4d9af16fb302f9d570a5d26494517a5", 0x61}, {&(0x7f0000005480)="f89447de13238f3685896157f4025111acbe028da0cc9ea2c73c3b1d3c6c1423c80c2d33aa8c844594fd653aa2896dcb4db127e140a6568d3d55d2273d8539227d257d4800ba6a4e572f9325b109041254d8e0869ac30d829df841c756888bafdf6716f4f8b9f7523a4af3553bd22f7d81dd", 0x72}], 0x7, &(0x7f0000005580)=[{0x30, 0x194, 0xf5e7, "856025cdb1270bcb700604c3279317f81e008c8204c30bd5829bd133"}, {0x98, 0x139, 0x1, "b981430eab200dccd5a7b58afc51b2694146779feca301ed071101cf94ffe32ef051f311f28e2eb79d9e93c50a0e0a58ee33d1b854ca774a08e32381f9ee227eac70bd772428995b11fbdbaf1402a5c69f33fa839738b7409d920d20c8ca49534826e99832e78e43ec76cd540dfcaea4d677238b6eae3f38225790a293ea6cc1d4fa39"}, {0xe8, 0x117, 0xfffffffffffffffc, "7ec91b4e8a2abf74eae2559dcb86c50d2532f2119e03c607ae1ea1ac750578e4b207d3132020d6d2214920995761886be90ac4669f666ccc3e3762e20657d16ad145dad4216f2c4b99dcca7b7c3f014ab3865c58789333a993e3979210a01d0e224563ade33dc06087ce0ab43e77101beba94fcad4d12754517abe31cd0c66a896970ba82bfa5e1470b3ce2f4b16677899c86deb3f44bfa27cfb81b945a84ea0c77137c64903f107022d893efe1c8452e447ace4f4b188b9cc93c7368571aeaccbb97235012b9b93f15ee9db1f416f311462"}], 0x1b0}}, {{&(0x7f00000057c0)=@hci={0x1f, r3, 0x1}, 0x80, &(0x7f00000068c0)=[{&(0x7f0000005840)="5ee9c73473bb6a76ddd58a61eddedb1d9c5b9fa95f2201550fbf2914d01ca181e86c6b0f09028195c44b7e2781c9d1112b9ab5718dd3801dc739efb226563d34a802046a07c9f65fc5d6a1c1ec7475e8855b", 0x52}, {&(0x7f00000058c0)="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", 0x1000}], 0x2}}], 0x8, 0x4810) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000006b00)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$kcm(0x29, 0x0, 0x0) 14:37:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/if_inet6\x00\a\x97\x88\xba\xe1y\xb1\'\xc8m\f\xea:\xd1\xf9T\xc1pz\xca%\x91\x8c\x95M\xe3\xd7\xa4\xdfKM\xf6cyMb\xb9J\x9b\xfa3\'\xae\xf6\xed\xbdd\xaab\v\x1c\xcf\xa1\xe3]\x96\x8b\xf0\xc8d\xa1\xd6L\x90L/\x93\x82\x1f+\xa5\xd0J\x00QR\x9fNL\xc0\x1a\xc9\xf6\x9f\xc3#i=\xe4\xa9\xb1e}\x80\xcb;\xf8\xdd\x10\x122\xef6&4\xdf\x1e[%>\xcb\x96.\x87D\xe0\x9f\xd5.4\x14\xd1N\xa2\x9d\xac/\xaf\xd2\x17q\xc9Sb\x86Y\x8e2\b\x96\f\x02\x0e15\xc9\\\xa8,p\x94\x1c_P4w9d\x8f\x99\xad\xfe}5)n\xdfE1\x88\xdc\x99\x8d\xe0\xda\xfb') r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="020029bd0180fbdbdf25120000001c000200080002000a0008000200010000f103000400"], 0x30}, 0x1, 0x0, 0x0, 0x40040d5}, 0x8080) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000540)}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") preadv(r0, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r3 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000340)={0x78, 0xfffffffffffffffe, 0x3, {0x40, 0x5, 0x0, {0x2, 0x2, 0x2, 0x0, 0x1000000000000, 0xf4, 0x1000, 0x5, 0x4, 0x9, 0x3, r3, r4, 0x80000001}}}, 0x78) 14:37:37 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000300)={0x10001, 0x86f, &(0x7f00000001c0)="f25705c0138b39c218c684701df6fcfa1e9ec53df8d11358f703bd737e69bebdc546c11c187b72877d8f7a71c4e435c98a5d59bb8a9f0ecb7156d54ea1238d22ab036b28e26875f1b2629c954ae1054f3c10ff72388da91ddeb2bb3849c073fdd641c38795d3e11ea9007b09b0a5e9ce906d0b75cc3aa4039ea198a6bed810e9cf793910bd6524faf19eb531bff523e5a820f2091f05ded45c050b2c81f7da5d90d0b669638a54233ed8f4f1e163eb6fda51bdf4aad2d3073ae8482c10846583d491aa03db6d718f36e077e1001fd1def7fe09ef95dd3a4fdf40cd8fc957efb1a9995d544661a3b3dbdc", &(0x7f00000002c0)="693f0aa75bc58d88deb06a4fde4408f7c062486ca282512ece14103ead6471914d523b4940b842b8f30fa80249e495b3a03c5683d717c050f073e6", 0xea, 0x3b}) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000640)) socket$can_raw(0x1d, 0x3, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000040)='-.\x00'}, 0x30) r2 = syz_open_procfs(r1, &(0x7f0000000100)='le\x19\x00\x00\x00\x00\x00\xf0\xa2\xff\xe9') r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200, 0x0) lseek(r2, 0x4, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000440)={0x9, 0x9cc, &(0x7f0000000380)="604102a2a6f98a082fcfaf08f84f18e3a1f8d15b20105fa80a94553ea85d8dea3e76e84f3b9af50da536db6122f88ec1ebc090413344e6fa298d7ba1fb3f97e64cb9df9c38b93d30172d44f578893cdfa1cfbb12333f1da31ccca9a02c7a3149a4d5888ef37ea4368ed00fd2f6f1f9cf32477a4d76e06b6f3b336c63df64547c1ac59c6a1e2591b1393bcd8a25dfa6406bd214499f543dddf0e743d180dce5d07bb2e06b196d8eb5a3aaa98bc642e0c20cb4f99c145dc3a0", &(0x7f0000000180)="9c6a40b9cb1ac89fbcf23094b58126c43ac26e33108b69d4", 0xb8, 0x18}) getsockopt$TIPC_DEST_DROPPABLE(r3, 0x10f, 0x81, &(0x7f00000000c0), &(0x7f0000000140)=0x4) ioctl$KVM_REINJECT_CONTROL(r0, 0xae71, &(0x7f0000000480)={0x1ff}) 14:37:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) syz_open_procfs(0x0, 0x0) r1 = creat(0x0, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000240)={0x37, 0x7, 0x10001, 0x2, 0x2d, 0xfffffffffffffffc}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x9, 0x8) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000100)={0x1f0fc000000000, {{0xa, 0x4e23, 0x1, @empty, 0x5}}, {{0xa, 0x4e20, 0x2, @empty, 0x6}}}, 0x108) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x0, @local}}) 14:37:37 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x3, &(0x7f0000000200)=[{}, {0x6c}, {0x6}]}) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x8200, 0x0) fcntl$getown(r0, 0x9) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x2, 0x4) 14:37:37 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x200, 0x0) syz_open_procfs(0x0, 0x0) r1 = creat(0x0, 0x100) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r2, 0x5eb857) ioctl$EVIOCSABS0(r1, 0x401845c0, &(0x7f0000000240)={0x37, 0x7, 0x10001, 0x2, 0x2d, 0xfffffffffffffffc}) r3 = socket$inet_dccp(0x2, 0x6, 0x0) write$eventfd(r0, &(0x7f0000000080)=0x9, 0x8) connect$inet(r3, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000100)={0x1f0fc000000000, {{0xa, 0x4e23, 0x1, @empty, 0x5}}, {{0xa, 0x4e20, 0x2, @empty, 0x6}}}, 0x108) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x0, @local}}) [ 327.889789][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 327.889828][ T30] audit: type=1326 audit(1564065457.932:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 14:37:38 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x240000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='smaps\x00') bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) ioctl$VT_RELDISP(r1, 0x5605) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00005ec000)="366521ab415b7ac7", 0x8) read(r1, &(0x7f00000001c0)=""/117, 0xffffffdf) r2 = accept$alg(r0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0xa3d) 14:37:38 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000c40)=""/23, 0x17}], 0x1, 0x0, 0x0, 0x8}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/ip_mr_cache\x00') ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0xfffffffffffffffd) epoll_create1(0x80000) preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 14:37:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000880)={0x0, 0xfb, 0x1015, 0x2, 0x100000001, "332815ed0187c2e1645f5cbdaa2dc0c8", "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"}, 0x1015, 0x1) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000840)=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast1}}, 0x4f) 14:37:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0xa2000, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000180)={0x4, @broadcast, 0x4e23, 0x0, 'none\x00', 0x10, 0xfffffffffffeffff, 0x68}, 0x2c) r1 = socket$nl_route(0x10, 0x3, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x200, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={&(0x7f0000000000)={0x10, 0x9effffff, 0x1000000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="2800000010000108000c0000000000dca0060c4585000000000070a687a22b740b550ce24a98847cfe0084de36782029805d1730b05c12bbf5076fd2e245fd4f08eeefb9bbbae58db7e38ea3eb54c0d6b26b1e9aa9604a7dd10d5fc521cd0c4ec7430fa14bd1560e570c623836e50fa8241adbced9860e3988a587651417738a41982d0c77b7534d", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) ioctl$NBD_CLEAR_SOCK(r2, 0xab04) [ 328.394142][T12599] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.450773][T12600] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x3, 0x19) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) r2 = socket$inet(0x2, 0x3, 0x19) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x789002, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000180)={0xe8c, 0x9, [0x2, 0x7, 0x4, 0x7, 0x1], 0x7ba}) setsockopt$sock_int(r1, 0x1, 0x2b, &(0x7f0000000100), 0x4) 14:37:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000001c0)={0x0, 0xa, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "2f3df6d0"}, 0x5, 0x0, @fd, 0x4}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x664382, 0x0) [ 328.656726][ T30] audit: type=1326 audit(1564065458.702:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12580 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c66a code=0x0 14:37:38 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="2700000010003b0e0010bf5264000000000000003cbc0baa9c439839d5620448df93ff4ac7efd7be69cdd6195997e32d4dfc852e9e25fe55b7063cfe7dd653850f2cb37cf6bb11983189ed548c82aa9df265bd13ed7636057edb9e9fa818e42456aacb831b208c5cdd41512b5a475ff8d3125e329428782734d4f4473df1d1b4adf4bd55cb134e21aba79fdbc0ab95123be38e51a0c3b6412844b63dee114081cc56a2926d9547b010224d785772745a4c28ce7d6333622a47badf57f92cfbc800f3d4b46c316b8c96", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000500e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000000)={'veth1_to_bond\x00', 0x2}) inotify_init() 14:37:38 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xfffffffffffffffd, 0x7e, 0x1, 0x3, 0x0, 0xffffffffffffffff, 0x10000000000, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x100, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000140)={0x800000000, 0x9}) r2 = socket(0x2, 0x6, 0x8) write(r2, &(0x7f0000000080)="67793d6401c3dee545f4187895d44301cec819d6a2f02451995354b4c875465fee5abac1e44cd02f00f47249cf892d2daeed114f819128c7bf1c735c77c638135356e560ba6225b6bbd98afdc4961b8ca9aa9821d7c015a48f7a4eada3e0697be2f359f16364771ce51d96e46f91a41700a4", 0x72) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f0000000180)={0xfffffffffffffff9, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x12}}}}, 0x88) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x401, 0x4) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0x5f, 0x32e, 0x5f, 0x2e, 0x5f]}, 0x3c) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000240), 0x4) [ 328.869321][T12614] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. [ 328.917597][T12614] netlink: 7 bytes leftover after parsing attributes in process `syz-executor.0'. 14:37:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_ro(r0, &(0x7f0000000100)='pids.current\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000040)={0x0, @aes128, 0x3, "28e1d6bd89d8f006"}) recvmmsg(0xffffffffffffffff, &(0x7f0000001a00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/61, 0x3d}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f0000003b40)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000012c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/235, 0xeb}, {&(0x7f00000000c0)=""/41, 0x29}], 0x4, &(0x7f0000001300)=""/46, 0x2e}, 0x5bdf}, {{&(0x7f0000001340)=@nfc, 0x80, &(0x7f0000001440)=[{&(0x7f00000013c0)=""/120, 0x78}], 0x1, &(0x7f0000002a40)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000001480)=@hci, 0x80, &(0x7f00000017c0)=[{&(0x7f0000001500)=""/219, 0xdb}, {&(0x7f0000001600)=""/192, 0xc0}, {&(0x7f00000016c0)=""/242, 0xf2}], 0x3, &(0x7f0000001800)=""/173, 0xad}, 0x3}, {{&(0x7f00000018c0)=@hci, 0x80, &(0x7f0000001940)=[{&(0x7f0000003a40)=""/219, 0xdb}], 0x1, &(0x7f0000001980)=""/29, 0x1d}, 0xfffffffffffffc01}], 0x4, 0x40000060, &(0x7f0000003c40)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f00000002c0), 0x17c) 14:37:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000559000/0x2000)=nil, 0x2000, 0x200000d, 0x12, r1, 0xffffffffffffffff) readv(r1, &(0x7f0000000340)=[{&(0x7f0000000080)=""/172, 0xac}, {&(0x7f0000000000)=""/51, 0x33}, {0xffffffffffffffff}, {&(0x7f0000000140)=""/105, 0x69}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/228, 0xe4}, {&(0x7f00000002c0)=""/103, 0x67}, {&(0x7f0000001540)=""/4096, 0x1000}], 0x8) getsockopt$packet_int(r0, 0x107, 0xa, 0x0, &(0x7f0000000040)) 14:37:39 executing program 0: openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000003000)={0x1, 0x2, 0x0, "8ac85dc630aa753d35173d6a371d8bb79b96cb550bf04672cce582c6f0779ab9", 0x33424752}) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000080)={0x9, 0x5, [0x8, 0xfffffffffffffffa, 0x8, 0xa6f2, 0x4], 0x4}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x7ff) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000000c0)={0x513b, 0x0, 0x3, "2734f86752b0f5c80f6ce9276a2016f3d3b318b6916d59ae0d4b93e4e508a7a1", 0x32344d59}) 14:37:39 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 14:37:39 executing program 1: r0 = epoll_create1(0x0) r1 = dup2(r0, r0) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x7f, @rand_addr="f0f0504d3bfafe391679436fd940ce88", 0x2}, {0xa, 0x4e22, 0x4, @loopback, 0x3077}, 0x8, [0x10000, 0x3, 0x4, 0x8, 0x400000000, 0x9e, 0x4, 0x8]}, 0x5c) r2 = epoll_create1(0x0) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x9) close(r0) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20001, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000080)) close(r3) ppoll(&(0x7f0000000040)=[{r2}], 0x1, &(0x7f00000000c0)={0x0, 0x989680}, 0x0, 0x0) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000140)=0x8) ioctl$NBD_DO_IT(r0, 0xab03) 14:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008914, &(0x7f00000001c0)="63f07694650e11dca5055e0bcfec7be070") ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000000)=@generic={0x2, 0x400, 0x5}) prctl$PR_CAP_AMBIENT(0x2f, 0xffffffffffffffff, 0xfffffffffffffffd) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x200, 0x0) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f00000000c0)=ANY=[@ANYBLOB="03000000000000000100008001017a77c66f0ce39b0000040000000100000005000000090000000200000000000900000000000000000004000000000001000300000000010000690000000000000004000000000000000000000000000000080000802000000004000000050000007f00000000"]) 14:37:39 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x69) connect(r1, &(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x9, 0x40301) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f00000000c0)=""/34, &(0x7f0000000100)=0x22) 14:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='wchan\x00') ioctl$EVIOCSKEYCODE_V2(r1, 0x40284504, &(0x7f00000000c0)={0x3, 0x0, 0x8, 0xaa16, "b73f0eabe19fcd5be66f4d69e125e238d5878728ab13fdd2c7b985e94a372e42"}) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000400)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000800)=""/246) dup2(r2, r3) 14:37:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="38f3c47fdba040c4d5415a891b0f29"], 0x0, 0xf}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x10205, 0x2, 0x10000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/9) [ 329.803842][T12658] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:37:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x457) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@ipmr_getroute={0x1c, 0x1a, 0x1, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0xf0ffff}}, 0x1c}}, 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=""/243, 0xf3) 14:37:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) r3 = socket$kcm(0x29, 0x6, 0x0) sendfile(r3, r2, 0x0, 0x10001) 14:37:40 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x240001, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000d, 0x12, r1, 0x0) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000080)=0xfffffffffffffdc9) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) recvfrom$inet(r2, &(0x7f0000000040)=""/50, 0x32, 0x2020, &(0x7f00000000c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x22}}, 0x10) 14:37:40 executing program 0: socketpair(0xa, 0xf, 0x3f, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000080)={@loopback, @initdev}, &(0x7f00000000c0)=0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x2, 0x30, 0x5b, 0x80, 0x46}, &(0x7f0000000200)=0x98) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20ncci\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x4, 0x8, 0xe, 0x9, 0x7, 0x6, 0x5, 0x10000, r3}, 0x20) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0xa, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0xffffff86, 0x9}}}}}, 0x0) 14:37:40 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaae2acbf83f82a9909b05e22449935aaaaaaaaaaaab9369b4108004600001c0000000000019078ac1c"], &(0x7f00000002c0)) 14:37:40 executing program 1: r0 = socket(0x1000000000000022, 0x805, 0x4) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x111100, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 14:37:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x9, 0x41c003) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x8000, 0xf, 0x81, 0x7, 0x1f, 0x0}, &(0x7f0000000100)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000180)={r2, 0x4, 0x30}, &(0x7f0000000200)=0xc) setsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)="8ce60c3c59a6d113023c138dd8a56abddf647e6a8aa5f7afa3bc3f065590953ad4dfbe6ce396bb171d23139edf1b64ef521ee3d2b7f1c2566d6776d631b4bd0c4c3231af0728079612a03c2b8c8c8ef1c6fb45f9be5131b2b1ae0617a2c63e00a1e034a2cb57697004c0c468f0be7bb1c382849f0761919d778629ff3979ae9385b2ced3e85186853edbd1831bc80293c396ea94bfc2dc1a8a960d4eb5520dd40cd58a5ffc7e48a09ce56a27ff3bf1c8058eef934385933689d715cd71a17b106ee22032040bd82b3ccb2906001d8d782173fbc0d525d89d8328fbe1c07ce218bb4425d70351feaeaa329b8fb464376bd5faeec5", 0xf4) read(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040)=0x4c000ffb, 0x10a000d04) r4 = fsmount(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x2}}, 0x20) read$rfkill(r4, &(0x7f0000000340), 0x8) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f00000003c0)="211405e4f794e1a81324625a6d2b108db7485ff7e9a2303476cb3c2806359a8391e1aa269c7888feba8cfc23e57fdc98f2dfbdbc31be3a187cdd85e5926e6ad48263067ad1092b7710ad39b3ca36ac2346b23f", &(0x7f0000000440)=""/88}, 0x18) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000300)={0x1, 0x10, 0xfa00, {&(0x7f0000000240), r5}}, 0x18) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f00000004c0)=ANY=[@ANYRES32=r3, @ANYBLOB="70005f00c9097afcd4edb0ab6288ac5a2408505d445ddba5d0ff7fc580151fb218b22f7193e77206f42ecb32fdd96480a0009142a2a05a2169ce39fabf99a6ec4b728246519d71e6d4c6dd6e16c573198fc5bafcc487d737035c17d314b589109e0a567de6f08cad449f495975eb0000000010000000"], 0x67) 14:37:40 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x101, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10801, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r2, 0x2) sendmmsg$inet6(r1, &(0x7f0000003700)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}}, {{&(0x7f0000000240)={0xa, 0x4e22, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000001500)=[@dstopts_2292={{0x18, 0x11}}], 0x18}}], 0x2, 0x0) 14:37:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20ncci\x00', 0x109a00, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000003c0)={0x3, 0x1000, 0x8, 0x4, 0x8c4}, 0x14) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000000180)=[{0x9c}, {0x6}]}, 0x10) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', &(0x7f0000000040)=@v2={0x2000000, [{0x3ff, 0x9f1}, {0x8001, 0x1d3a}]}, 0x14, 0x0) 14:37:40 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001d0003fd6d000036200000000cc9080001000200"/34, 0x22}], 0x1}, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000002c0)={{0x9, 0x1}, 'port0\x00', 0x40, 0x20c02, 0xb21, 0x2, 0x8, 0x10001, 0xd7, 0x0, 0x1, 0x1}) futex(&(0x7f00000001c0), 0x5, 0x0, 0x0, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) io_uring_register$IORING_UNREGISTER_FILES(r1, 0x3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @local}}}, 0x0) r3 = socket(0x10, 0x80002, 0x0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={r2, 0x2}, 0x8) write(0xffffffffffffffff, &(0x7f0000000040)="220000001400090000fc0000004c030002000303018ae608030002", 0xfffffffffffffe43) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x4, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x49249249249255b, 0x0) 14:37:40 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x1) unshare(0x400) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000040)={0xfffffffffffff801}, 0x1) 14:37:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x28, &(0x7f0000000040)="e0dc955496b222f2bdc61a0a92e39eb0b3b7270bdc5e46172575cf477fdf0ef7da3bb26a19c42895c14826f69739383b1d2a04c0577448c7dee54ed3d41cd35b67dd60463060fb8a8526a62d9f3b4b711d24c6ebab193cc9f5d81799ba22f6022c202e2f4fae4acc616ea94ca92d7b61f6c2995ed893a00307a3c80748ead0459cc7ac89d58f9fd762c3f169709ef9c958d59636290f4b65338dd4416e19c81a3ba3c4fdd86248c90718bc64c7d57d38d6a78ee4b6cfbd77857823e19abb221815f76a7a247c31761b5b074c2e27e040231356f3eebac61ddb5f5bd5778135a9ef27434c2223a8ac632c87d53f7bbcb2f7d1", 0xf2) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x46, 0x0, 0x0) connect$l2tp(r1, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:37:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x400000, 0x0) pread64(r0, &(0x7f0000000040)=""/174, 0xae, 0x17) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x4, 0x40000) sendmsg$unix(r1, &(0x7f0000000240)={&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000200)=[{&(0x7f00000001c0)="c9b8238d3275c4eaf5", 0x9}], 0x1, 0x0, 0x0, 0x4}, 0x4000000) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) read$eventfd(r1, &(0x7f0000000300), 0x8) r2 = openat(r1, &(0x7f0000000340)='./file0\x00', 0x0, 0x32) fcntl$getflags(r1, 0x40a) truncate(&(0x7f0000000380)='./file0\x00', 0x8) lsetxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@known='security.apparmor\x00', &(0x7f0000000440)='/dev/net/tun\x00', 0xd, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000540)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000640)=0xe8) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000680)={@multicast1, @rand_addr=0x1f, r3}, 0xc) open$dir(&(0x7f00000006c0)='./file1\x00', 0x8000, 0x0) r5 = add_key(&(0x7f0000000800)='cifs.idmap\x00', &(0x7f0000000840)={'syz', 0x2}, &(0x7f0000000880)="1b30", 0x2, 0xfffffffffffffffc) r6 = add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000740)={'syz', 0x3}, &(0x7f0000000780)="454ab4686f2063b1d31edf1f1efa95d3e8e65e69f3c44abc1a3950c802c865c568158cf3f9feebb5f49d1403cd8ab632efb428d0c0d1105083cf487718a40677b067", 0x42, r5) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000940)={0x0, 0x3}, &(0x7f0000000980)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f00000009c0)={r7, @in6={{0xa, 0x4e23, 0x0, @loopback}}, 0x401, 0x0, 0x7, 0xc3, 0x1}, &(0x7f0000000a80)=0x98) utime(&(0x7f0000000ac0)='./file0\x00', &(0x7f0000000b00)={0x6, 0x5}) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000b40)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000b80)={0x1, 0x0, @pic={0x837, 0x3, 0x5, 0x8, 0x70fc, 0x1, 0x2, 0x6, 0x7fffffff, 0x81, 0x8, 0x1f, 0x65, 0x0, 0x400}}) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000dc0)={{&(0x7f0000000c80)=""/202, 0xca}, &(0x7f0000000d80), 0x18}, 0x20) getpeername$inet(r1, &(0x7f0000000e00)={0x2, 0x0, @remote}, &(0x7f0000000e40)=0x10) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f0000000e80)={'sit0\x00', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000ec0)=0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000f00)=r8) lstat(&(0x7f0000000f40)='./file1\x00', &(0x7f0000000f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000001000)={0x78, 0xffffffffffffffff, 0x2, {0xffff, 0x8, 0x0, {0x3, 0x7f, 0x1, 0x4, 0xad1, 0x4, 0x101, 0xd2b, 0x20, 0x9, 0x7fffffff, r4, r9, 0xc4f5000, 0x1f}}}, 0x78) keyctl$instantiate(0xc, r6, &(0x7f0000001080)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'user:', 'cifs.idmap\x00', 0x20, 0x7}, 0x33, r5) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000010c0)) ptrace$peek(0x1, r8, &(0x7f0000001100)) 14:37:41 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@sack_perm], 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x1ff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0xffffffff}, 0x1c) listen(r1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000001c0)=[{&(0x7f0000000200)="580000001400add427323b470c45b4560a067fffffff81004e22000d00ff0028925aa80020007b00090080000efffeffe809000000ff0000f03ac7100003fffffffffffff000cfb193e7ee00"/88, 0x58}], 0x1) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) 14:37:41 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='ipvs\x00', 0x6) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x7, 0x0) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x2, 0x0) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5e1) r4 = inotify_init() r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/btrfs-control\x00', 0x4100, 0x0) r6 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x0, 0x18}, 0x10) r8 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x8, 0x80441) r9 = syz_open_pts(r3, 0xc0) ppoll(&(0x7f0000000380)=[{r0, 0x2000}, {r1, 0x100}, {r2, 0x200}, {r3, 0x46}, {r4, 0x20}, {r5, 0x1}, {r6, 0x2004}, {r7, 0x2080}, {r8, 0x2000}, {r9, 0x1002}], 0xa, &(0x7f0000000400), &(0x7f0000000440)={0x4}, 0x8) r10 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_NODELAY(r10, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000040)=0x4) r11 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x103, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r11, 0x10e, 0x8, &(0x7f00000000c0)=0x4, 0x4) ioctl$TCSETSW(r11, 0x5403, &(0x7f0000000100)={0x3, 0x3981c0000000000, 0x2, 0x0, 0x1b, 0x5, 0x3, 0x2, 0x7fffffff, 0x7ff, 0x4, 0x10001}) getsockopt$IP6T_SO_GET_REVISION_MATCH(r10, 0x29, 0x44, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f0000000180)=0x1e) ioctl$KVM_IRQ_LINE(r5, 0x4008ae61, &(0x7f0000000480)={0x6, 0x7a}) 14:37:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f00000002c0)={'syz', 0x2}, &(0x7f0000000340)="5c8b54dfc47fb1d743eafefa6cc574e5214387e95b6092ff4fad8c3448f505d233bddbd787b25214c0a41c", 0x2b, 0xfffffffffffffffc) keyctl$clear(0x7, r1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x4, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="435868c8", @ANYRES16=r3, @ANYBLOB="04042abd7000fedbdf250500000008000400090000000800050009000000080004005f0f00000800060006000000080005000900000008000400ff0000000c00020008000400fcffffff"], 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x10) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xd4ba, 0x10000) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f0000000300)) r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_IRQP_SET(r4, 0x4008700c, 0x19e) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="2800343e12000902003094d143c5ad92be000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRESHEX=r5], 0x4}}, 0x0) 14:37:41 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x903, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x17, 0x4) getrusage(0x88b381452be66804, 0x0) 14:37:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x40a000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x2, 0x5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x20000, 0x0) ioctl$TUNSETCARRIER(r2, 0x400454e2, &(0x7f0000000400)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x78, r6, 0x710, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x20}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8d}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xcb9f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x8}}]}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x45}, 0x40010) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:37:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="2bc00fbf8649d4"], 0x0, 0x7}, 0x20) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x2100, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x0, @time={0x0, 0x989680}, 0x0, {0x8ee, 0x100000001}, 0x1, 0x1, 0x100}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) r4 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x402202) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r4, 0x4008ae73, &(0x7f0000000100)={0xa60, 0x4}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 331.789022][T12732] IPVS: ftp: loaded support on port[0] = 21 14:37:41 executing program 0: clone(0x80fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000001080)='keyring\x00', &(0x7f00000010c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="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", 0x1000, r0) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00\x00\x10', 0xffffffffffffffff, 0x4c00000000006800}, 0x0, 0x0) 14:37:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.stat\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000040)={0x2, 0x8, 0x400, 0x4, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000100)={r1, 0x6}, &(0x7f0000000140)=0x8) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x111, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, @erspan={{0xc, 0x1, 'erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IFLAGS={0x8, 0x3}]]}}}]}, 0x40}}, 0x0) [ 331.927688][T12738] netlink: 'syz-executor.1': attribute type 3 has an invalid length. [ 331.971701][T12741] netlink: 'syz-executor.1': attribute type 3 has an invalid length. 14:37:42 executing program 1: r0 = socket$inet6(0xa, 0x805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x294, &(0x7f00000008c0)}, &(0x7f0000000880)=0xfffffffffffffcb2) r2 = accept4(r0, &(0x7f00000002c0)=@generic, &(0x7f0000000340)=0x80, 0x80800) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000007c0)={r1, @in6={{0xa, 0x4e20, 0x2, @mcast1, 0x200}}, 0x9, 0x3ff}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000380)={r1, 0x1ff}, &(0x7f00000003c0)=0x8) sendmsg$inet6(r0, &(0x7f00000000c0)={&(0x7f0000000100)={0xa, 0x0, 0x6, @initdev, 0x2}, 0xaeeb1cf7bcca26ff, &(0x7f00000006c0)=[{&(0x7f00000001c0)="492137b149e4300d420eeca176ad864be7de8c61cf1d75e33292ed2e49c7cac6947aac165e856dfe5f12c5d7d9e91057e03425eb9bb715143838f855126dbe4f061a69ab13fc028a6986058793d523d9298c1bd17652702bc4e71d97c59e636db8484d647be0eea8021979603ada0bb54f4b5251fcfb89ee446245b6c8d1d6c1baa04d33a76afee4792ea3a99fb3e5fae67e31aeac00098de5c7b00bb20ca918adef828738ea6e646c1866450f945c3131d651f5033249363f06e5bd054fcc874af12344e194944cfb8c771cf130e49ca9ae10bc1de0fa9ec5543a90d10000008055d9a6e319fe6a6b", 0x385}], 0x0, 0x0, 0xffffffffffffff8f}, 0x4040004) writev(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000400)="6066f852408deba581e235ef0f691db230c49658ffc814f7fef2484716dd91a8b2968f62fc88b2cdd74d5189420e44856028654722c2e0bb0a4644c111a548c75a77c6c7da477917e8ab869f85db3481cb4b080c51cfca2e766120ea5435ac9ccb2f5cc1b65c367305c0ec8452513b3b41fbf29c3e2250ec0831c9678c6085ed46a57afb0143cc1bca24cf354c2b23752b7a2fd768ec8d9b810256f01f49ba15e4ef7cf3bdef1d2c0c8a1055cc0a3ffd69b2443a235de8d6916f3ac04369ae4cc52d7c5fc816afcabc68bef687d81d282956cd6de3e66b35923d503b78c82856e3a13909a2c056d3f218b1d7f73c", 0xee}, {&(0x7f0000000500)="0e41c7b824cd91a4d4754587319d961750f36eb49910fc46d3211f2c774419edf6e0a4699e1359a3e1f5fbc7e8522d0911f9bb449a802a0c372a409d294a4ff7b8b1f90d0f84b45840d45710d5e4675f89b58119991550e6cf2d6158d743ab3413bf142c552867bfeac40000bfb65e87bb85cf36c66ad6e4c6ac723b5030358b0f92a1777f2e0d35c0613ab8f9bc3a20ba299645ddd535e7efb0fb1639618f7a2b6d2a07b44f7534781352bc851692da9893951c7780eaccb3d9a7e5237b034b23f661b0c23eeab4567b3499ad9fd349643fbb56148ecd723a1d4b7d604aa8eb8b82b7ef9a2372ce50be989d6bf21b", 0xef}, {&(0x7f0000000600)="33139c17b45a528a8ef482246890fa91664060571d61241b65cf862fcb3f7c3d6db5d60065f2b5659acf932f4d3993ad05ec8bec94baf02658fe8c8811113187c4057829", 0x44}, {&(0x7f0000000680)="0cbc6a464eafea6c6fa8544660831dd63771666c8e2d6f87bf8ce26ea7151bb026", 0x21}, {&(0x7f0000000700)="a14d7c42dd7f749ffcb5be49975d9bd2c6a4122c6600a118faaa4af5dad3691d", 0x20}], 0x5) 14:37:42 executing program 0: waitid(0x1, 0x0, 0x0, 0x2, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0xc) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10104}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0xc4}, 0x10) 14:37:42 executing program 1: unshare(0x40600) r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551a, &(0x7f0000000180)=ANY=[@ANYBLOB="380000060423"]) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) write$P9_RSTAT(r1, &(0x7f0000000080)={0x80, 0x7d, 0x1, {0x0, 0x79, 0x8, 0x1, {0x4, 0x2, 0x6}, 0x90100000, 0x0, 0x10001, 0x2, 0x13, '/dev/snd/controlC#\x00', 0x13, '/dev/snd/controlC#\x00', 0x12, '+!{em1eth1-bdev}--', 0xe, 'em0security/\'.'}}, 0x80) [ 332.237359][T12732] chnl_net:caif_netlink_parms(): no params data found [ 332.371321][T12732] bridge0: port 1(bridge_slave_0) entered blocking state [ 332.378675][T12732] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.387767][T12732] device bridge_slave_0 entered promiscuous mode [ 332.423085][T12732] bridge0: port 2(bridge_slave_1) entered blocking state [ 332.430377][T12732] bridge0: port 2(bridge_slave_1) entered disabled state [ 332.439459][T12732] device bridge_slave_1 entered promiscuous mode [ 332.538130][T12732] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 332.555761][T12732] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 332.625619][T12732] team0: Port device team_slave_0 added [ 332.638193][T12732] team0: Port device team_slave_1 added [ 332.839067][T12732] device hsr_slave_0 entered promiscuous mode [ 333.072934][T12732] device hsr_slave_1 entered promiscuous mode [ 333.365785][T12732] 8021q: adding VLAN 0 to HW filter on device bond0 [ 333.393250][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 333.402928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 333.420607][T12732] 8021q: adding VLAN 0 to HW filter on device team0 [ 333.439129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 333.448970][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 333.459375][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 333.466659][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 333.538616][T12732] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 333.549162][T12732] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 333.567347][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 333.576684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 333.586536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 333.596277][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 333.603593][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 333.612372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 333.623052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 333.633490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 333.643716][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 333.653776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 333.664235][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 333.674210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 333.683793][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 333.693958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 333.703709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 333.722489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 333.731638][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 333.782736][T12732] 8021q: adding VLAN 0 to HW filter on device batadv0 14:37:44 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000000c0)=ANY=[@ANYBLOB="ac141429ac1414bb0100000002000000ac1414cd78ba8cf606eeba3423d4aec822aaac1e00016ee6e7e45b4ee391847ed252f503fdaa2eaf34e05192cbd1f5e8d4cead1a5e2c0c0e"], 0x1) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x7, 0x2000) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r2, 0x29, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="66696c00000000000000000000000000000000000400000000deffffff000000000000000000000000000200000000000000000000000000000000000000000000c374b03dfef3b3d800"/100], 0x1) r3 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x404, 0x80) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000380)={0x0, 0x1, 0x4, {0x2, @win={{}, 0x0, 0xca800, 0x0, 0x0, 0x0}}}) ioctl$VIDIOC_S_OUTPUT(r3, 0xc004562f, &(0x7f0000000100)=0x1) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x540, 0x0) 14:37:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") getsockopt$sock_int(r0, 0x1, 0x3f, &(0x7f000059dffc), &(0x7f0000000000)=0x4) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000180)=0x1) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000100)={r2, 0x1b41382f}, &(0x7f0000000140)=0x8) 14:37:44 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2100, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f00000000c0)={0x6, 0x101, 0x9, 0x2, 0x8, 0x1}) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x2}, 0x8) timerfd_create(0xf, 0x0) timerfd_settime(r0, 0x80000006, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) 14:37:44 executing program 0: unshare(0x207fd) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x805475, 0x0) 14:37:44 executing program 1: r0 = epoll_create1(0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vhci\x00', 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0xc0000004}) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x20000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0xe918, 0x95, 0xfffffffffffffffb, 0x20, r2, 0x800, [], 0x0, r3, 0x3, 0x5}, 0x3c) fsetxattr$security_ima(r3, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000240)=@ng={0x4, 0x1, "22b7d648"}, 0x1, 0x2) openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000080), 0x0, 0x0) 14:37:44 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = shmget$private(0x0, 0x4000, 0x8, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000080)=""/69) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0x4d) connect$inet(r2, &(0x7f0000e5c000)={0x2, 0x4e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xfd, &(0x7f0000000140), &(0x7f0000000040)=0x8) 14:37:44 executing program 1: prctl$PR_SET_MM(0x23, 0x1, &(0x7f0000ff7000/0x6000)=nil) setrlimit(0x7, &(0x7f0000000180)) eventfd(0xff) 14:37:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000480)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0585609, &(0x7f0000000300)={0x0, 0x2, 0x0, {0x0, @raw_data="2085f3072c9b42f03f10be83b68ebcf014a0409fdf8be3d3e82c747c7f79f7cee00b443f02000000a91ca25441677d16ff0adc9e2d6eebf4bef6c96076d67f243aebaac6430c9ef1a788e60eb3d0a7c29a5e3416871c8a51df55701a05e0a2f09883c482efaf6dc9e1695038733a23bbf0faf76a1d3fae5c251c4fad507b2ead2f1581057e3f84f3e8503ee570d8069eb53a897d2dd5f3d89629917fb171132181e9f3c510ac5229a6b6096547977578c5795d84cf23fe1d042df97dbd37a4b3d0e338a1b611e3ae"}}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r3 = geteuid() getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000100), &(0x7f0000000140)) r5 = getuid() r6 = getegid() write$FUSE_DIRENTPLUS(r2, &(0x7f0000000180)={0x148, 0x0, 0x1, [{{0x2, 0x3, 0xffffffff, 0x7, 0xc4, 0x800, {0x2, 0x8, 0x3d, 0x67f, 0x400, 0xffffffff, 0x7, 0x8001, 0xfffffffffffffffd, 0xffffffff, 0x45, r3, r4, 0x8, 0x1000}}, {0x2, 0xffff, 0x4, 0x379, 'ppp1'}}, {{0x3, 0x2, 0x61e3f55c, 0xfffffffffffffff9, 0x10001, 0x9, {0x0, 0x100000000, 0x0, 0x80000001, 0x7f, 0xb6, 0x1, 0xd7a, 0x200000000, 0x7, 0x9, r5, r6, 0x5, 0x7c2422f9}}, {0x1, 0xffffffffffff4332, 0x0, 0x5}}]}, 0x148) syz_emit_ethernet(0x164, &(0x7f0000000080)={@link_local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, '\t\x00', 0x30, 0x40000000003a, 0x0, @empty, @mcast2, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [], {0x0, 0x6, "a97188", 0x0, 0x0, 0x0, @loopback, @loopback}}}}}}}, 0x0) 14:37:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 14:37:44 executing program 1: socketpair(0xf, 0x5, 0x9, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes128\x00'}, 0x58) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x40) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000180)=r4, 0x3e6) shutdown(r4, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x44) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x29}}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r4, 0x4010ae68, &(0x7f00000002c0)={0x2, 0x106000}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r6, &(0x7f0000023000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:37:44 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x1}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r1, 0x5, 0x30, 0x2f, 0x8001}, &(0x7f0000000200)=0x18) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xfffffffffffffff8, @buffer={0x0, 0xb1, &(0x7f0000000080)=""/177}, &(0x7f00000002c0), 0x0, 0xfffffffffffffff9, 0x10004, 0x0, &(0x7f0000000380)}) 14:37:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000001440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r1, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) fchdir(r1) recvmsg(r1, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:37:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x400000, 0x14) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000001c0)={0x0, 0x92, "6eb6e7d30a4baee205537640d8cc5944cc80f1a5042f735d2aafc964944ab2e7c5f661855c3f7ef8cf99eaf011787db8f14ae3cbd4741762d8fafdc3500c906cceb1002ab21774d6273e54cd97dc03deca568daf12d223c6c825ffcfbc73e62a5b6e9a3cedc6b6f862f537f7976dc6f737c20a08f10303d166330291f22bf54b7ec72281810c52ed8d6a485d792021ed908b"}, &(0x7f0000000140)=0x9a) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r3, 0x6, 0xe98, 0x200}, 0x10) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r4 = socket(0x806, 0x2, 0x100000000) setsockopt$inet_MCAST_JOIN_GROUP(r4, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x29, &(0x7f0000000180), 0x4) 14:37:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='pids.events\x00', 0x0, 0x0) syz_open_pts(r0, 0x200000) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x4, 0x800000032, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x4000, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='highspeed\x00', 0xa) r2 = socket$packet(0x11, 0x3, 0x300) bind(r1, &(0x7f00000000c0)=@l2={0x1f, 0x93f, {0x422, 0x200, 0x8, 0x9, 0x5, 0x5}, 0x2, 0x9}, 0x80) getsockopt$packet_int(r2, 0x107, 0xb, 0x0, &(0x7f0000000140)=0xffffffffffffff64) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'osx.', '/dev/qat_adf_ctl\x00'}, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0x11, 0x1) 14:37:45 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200080, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000002c0)={0x53, 0xfffffffffffffffe, 0x6f, 0x1, @buffer={0x0, 0xf8, &(0x7f0000000040)=""/248}, &(0x7f0000000140)="7e2f688ff1c58877a3313f27c52502d5be139b31e0431bf38ab83a1e093b1faa48e3df87e1875cc065cf0eb207e2cef36c8b49cf37708dfb9fc117a2baa507bef88758238e077cf306ba36f4ab6d4d179379f9f091b17ca1100b55284692808c3619895a816205a7f0464b05d419c3", &(0x7f00000001c0)=""/147, 0x401, 0x4, 0x1, &(0x7f0000000280)}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x400041, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000001100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000340)={0x4, 0x8000}) symlinkat(&(0x7f00000003c0)='./file0\x00', r0, &(0x7f0000000400)='./file0\x00') setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000440)={'filter\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0xc018aec0, 0x0) 14:37:45 executing program 0: lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=@known='com.apple.FinderInfo\x00', &(0x7f0000000100)='\x00', 0x1, 0x1) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x200000000000042) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x400000, 0x8}) fsetxattr$security_selinux(r0, &(0x7f0000000080)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:mouse_device_t:s0\x00', 0x24, 0x2) 14:37:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2={0x2000000, [{0x6, 0x3}, {0x9be2, 0x80000000}]}, 0x14, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_pts(r0, 0x0) ioctl$TCSBRKP(r2, 0x5425, 0x1) ppoll(&(0x7f00000000c0)=[{r2}], 0x1, 0x0, 0x0, 0x0) dup2(r2, r0) 14:37:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x280, 0x0) readlinkat(r3, &(0x7f0000000340)='./file0\x00', &(0x7f00000013c0)=""/4096, 0x1000) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xfed8}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x2}}], 0x1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e20, 0x1, @empty, 0x1000}}, 0x7, 0x7}, &(0x7f00000001c0)=0x90) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e20, 0x8000, @remote, 0x6}}, 0x800, 0x7, 0xffffffffffffffff, 0x4, 0x2}, &(0x7f00000002c0)=0x98) 14:37:45 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, r0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x2, 0x0, &(0x7f00007d0000)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 14:37:45 executing program 2: r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xfffffffffffff7fc, 0x80) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000080)) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80000, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) write$sndseq(r0, &(0x7f00000002c0)=[{0x1, 0x200, 0x8001, 0xfffffffffffffffd, @time={r1, r2+30000000}, {0xff, 0xc2}, {0x4}, @ext={0xc7, &(0x7f0000000140)="badf16f9d8fcbdfca00476259acaf1fa80a7f0a4f3e7674cf299d603cced3b168c77acd5bf311adcf7267f0ac13ed7d1efeb105d8307d121ff3c7074272e5de60af6f3a1d2a524ef33a52c791a422c16ed014ca873bf17527c895b1e33024b7bd55f4294de8dfca61a6ca11d54b66d975df5dc5617d54dfedf9aa1cff6cf74cf37e68ce0f53580345da3a7e5e049c8875b0bfe90336eee9443643fcd944ee65673c72772069552fe6f0cd9d6daeb789b23396ed7039ad44c5be0b2bcf93b530f7ca3c9fedb65e1"}}, {0x3dfa35ec, 0x3, 0xff, 0x5, @tick, {0x3, 0x5d45b231}, {0x2, 0x3}, @raw32={[0x4, 0x1, 0xfff]}}, {0xfffffffffffffc01, 0x8, 0x9, 0xffff, @time={0x77359400}, {0x9, 0x6}, {0x9f2, 0x57}, @quote={{0xfffffffffffffffd}, 0x7, &(0x7f0000000240)={0x9, 0x0, 0xffffffffffffff80, 0x100000000, @time={0x0, 0x989680}, {0x4, 0x2}, {0x81, 0x2}, @result={0xe4, 0x200}}}}, {0x0, 0x1ff, 0x8, 0x0, @time={0x0, 0x989680}, {0x13, 0x3}, {0x20, 0xace}, @queue={0xb9, {0xa215, 0x3}}}, {0x0, 0x101, 0x8, 0x9, @tick=0xfffffffffffffff7, {0x4, 0x400}, {0xcb0, 0x101}, @raw8={"c425dd8873837e64b06e1cc8"}}, {0x1, 0x1, 0x592850a6, 0x100, @tick=0x1, {0x10000, 0x9}, {0x1, 0x9}, @quote={{0x3240, 0x3f}, 0x80000001, &(0x7f0000000280)={0x80000000, 0x1000, 0x6, 0x101, @tick=0x400, {0x7, 0x8001}, {0x20, 0x5}, @note={0x3, 0x0, 0xa4b, 0x7fffffff, 0xb05a}}}}], 0x120) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r3, 0x8927, &(0x7f0000000040)={'ip6_vti0:*\x04\x00', @ifru_flags}) 14:37:45 executing program 1: r0 = userfaultfd(0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000003000)) epoll_pwait(r1, &(0x7f0000000140)=[{}], 0x1, 0x0, &(0x7f00000000c0)={0x8}, 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000000)=0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/raw\x00') 14:37:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) r2 = socket$kcm(0x29, 0x7, 0x0) sendfile(r2, r1, 0x0, 0x9) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x200, 0x0) recvmmsg(r2, &(0x7f0000009040)=[{{&(0x7f0000000e40)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000ec0)=""/78, 0x4e}], 0x1, &(0x7f0000000f80)=""/84, 0x54}, 0x4}, {{&(0x7f0000001000)=@ipx, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001080)=""/63, 0x3f}, {&(0x7f00000010c0)=""/179, 0xb3}, {&(0x7f0000001180)=""/124, 0x7c}, {&(0x7f0000001200)=""/163, 0xa3}, {&(0x7f00000012c0)=""/232, 0xe8}, {&(0x7f00000024c0)=""/159, 0x9f}, {&(0x7f0000002580)=""/192, 0xc0}, {&(0x7f0000005e00)=""/4096, 0x1000}], 0x8, &(0x7f0000002640)=""/161, 0xa1}, 0x45}, {{&(0x7f0000002700)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002780)=""/53, 0x35}, {&(0x7f00000027c0)=""/52, 0x34}, {&(0x7f0000002800)=""/85, 0x55}, {&(0x7f0000002880)=""/205, 0xcd}, {&(0x7f0000002980)}], 0x5, &(0x7f0000002a40)=""/11, 0xb}, 0x1f}, {{&(0x7f0000002a80)=@can, 0x80, &(0x7f0000006f40)=[{&(0x7f0000002b00)=""/165, 0xa5}, {&(0x7f0000002bc0)=""/180, 0xb4}, {&(0x7f0000002c80)=""/122, 0x7a}, {&(0x7f0000002d00)=""/80, 0x50}, {&(0x7f0000006e00)=""/118, 0x76}, {&(0x7f0000006e80)=""/177, 0xb1}, {&(0x7f0000002d80)=""/2, 0x2}], 0x7, &(0x7f0000006fc0)=""/59, 0x3b}, 0x9}, {{&(0x7f0000007000)=@x25, 0x80, &(0x7f0000007240)=[{&(0x7f0000007080)=""/206, 0xce}, {&(0x7f0000007180)=""/183, 0xb7}], 0x2}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000007700)=[{&(0x7f0000007280)=""/139, 0x8b}, {&(0x7f0000007340)=""/123, 0x7b}, {&(0x7f00000073c0)=""/89, 0x59}, {&(0x7f0000007440)=""/226, 0xe2}, {&(0x7f0000007540)=""/198, 0xc6}, {&(0x7f0000007640)=""/123, 0x7b}, {&(0x7f00000076c0)=""/59, 0x3b}], 0x7, &(0x7f0000007780)=""/126, 0x7e}, 0x100000000}, {{&(0x7f0000007800)=@in6, 0x80, &(0x7f00000079c0)=[{&(0x7f0000007880)=""/22, 0x16}, {&(0x7f00000078c0)=""/244, 0xf4}], 0x2}, 0xfb}, {{&(0x7f0000007a00)=@alg, 0x80, &(0x7f0000007d00)=[{&(0x7f0000007a80)=""/211, 0xd3}, {&(0x7f0000007b80)=""/48, 0x30}, {&(0x7f0000007bc0)=""/235, 0xeb}, {&(0x7f0000007cc0)=""/36, 0x24}], 0x4, &(0x7f0000007d40)=""/4096, 0x1000}, 0x40}, {{&(0x7f0000008d40)=@nl, 0x80, &(0x7f0000008fc0)=[{&(0x7f0000008dc0)=""/213, 0xd5}, {&(0x7f0000008ec0)=""/92, 0x5c}, {&(0x7f0000008f40)=""/106, 0x6a}], 0x3, &(0x7f0000009000)=""/1, 0x1}}], 0x9, 0x100, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000009280)={r4, @multicast1, @dev={0xac, 0x14, 0x14, 0x24}}, 0xc) sendmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000100)="bc", 0x1}], 0x1}}], 0x1, 0x0) sendmmsg(r2, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x2, {0x100000000000000, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000003c0), 0x200003c0}], 0x1}}], 0x1, 0x0) flock(r2, 0x8) 14:37:46 executing program 2: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000200)=""/168) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$int_in(r1, 0x5473, &(0x7f00000000c0)) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000080)) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)=0x4bd0a7da, 0x4) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x7a, &(0x7f0000000040), &(0x7f0000000140)=0x20000048) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000180)={'ah\x00'}, &(0x7f00000001c0)=0x1e) 14:37:46 executing program 1: r0 = socket(0x10, 0x3, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7, 0x101800) renameat(r1, &(0x7f0000000040)='./file0\x00', r2, &(0x7f0000000100)='./file0\x00') write(r0, &(0x7f0000000080)="240000001a005f0014f9f4070009040002000000000000000000000008001b003a000000", 0x24) mkdir(&(0x7f0000000140)='./file0\x00', 0xc0) 14:37:46 executing program 0: r0 = io_uring_setup(0x64, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001780)=""/4096, 0x1000}], 0x1) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x202000, 0x0) setsockopt$inet_dccp_buf(r1, 0x21, 0x8c, &(0x7f0000000080)="2aaa407f512b47d8a96f53b18c3e29c0e6cc6138a60e0ce35fcad43ffab3e804592bc943310a98dbe513c4b9a70a2925d07734098280fd828acf6f9b058386ee197363de", 0x44) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) 14:37:46 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x101003, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000140)={0x0, @reserved}) r1 = socket(0x200000000000011, 0x80000000000003, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, &(0x7f0000000040)=""/97, &(0x7f00000000c0)=0x61) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) [ 336.142636][T12858] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 336.186698][T12861] netlink: 'syz-executor.1': attribute type 27 has an invalid length. [ 336.270406][T12864] Unknown ioctl -1065068968 14:37:46 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4309(aegis256)\x00'}, 0xffffffffffffff7a) r3 = accept4(r2, 0x0, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8011) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000340)={0x0, 0x2e6, 0xfa00, {0x0, 0x0}}, 0x4a) splice(r0, 0x0, r3, 0x0, 0xf5, 0x0) 14:37:46 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$nbd(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="67436607000000a4e9000000005f"], 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) utime(0x0, &(0x7f00000002c0)={0x0, 0xd980000000000000}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180), 0xc, &(0x7f00000004c0)={&(0x7f0000000340)={0x28, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000540)=0x14) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="fa1cb214e6ebe2e9c7c4941935377ab82b5edca217e9284ad96eb64f1c11f26872063192d3c189ef0d10141ccd66fb6d3a11253522394611dd6f582f3e3a21a9209b8f92d19cb0ad3798f465533097ca96c3edf20808aa228d7ef296e1000c468e071ef1c94a4c903a12"], 0x14}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:37:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004a40)=[{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000000580)="4f3bff8aaeb99bcf11851f04a0f430aefd607cae88beda7f410c", 0x1a}], 0x1}], 0x1, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socketpair$tipc(0x1e, 0x2000000000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0x14) r5 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x2200, 0x2) bind$xdp(r3, &(0x7f00000001c0)={0x2c, 0x1, r4, 0x39, r5}, 0x10) recvmmsg(r2, &(0x7f0000000540)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)=""/106, 0x6a}], 0x1}}], 0x2, 0x0, 0x0) getsockname$packet(r5, &(0x7f0000000200), &(0x7f0000000280)=0x14) close(r2) shutdown(r1, 0x2) 14:37:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xfffffe66) r1 = socket$unix(0x1, 0x2, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) write$binfmt_misc(r1, &(0x7f00000000c0)={'syz0', "82dfa0aab845735c42de91930534b56f09729ddabf50460f190edf986aff7d68ef67a91521d2d24897a6d2e19e788eba4e5503ef3594256efd92eeef6f242be7b367a0e313edef9f344bee95cdbdf0c904f37d5ecd206bbedf94fcb6105d7139211e64c86f33b51aae575b4e985a38f8c4fa46c8084e2f1d35f66970cb857d4db52f2956b4a78afd2fd6b3dff98f25134fdee81a72363ae66074a83ef42342cad6488924147408bc193c8b08c81c6b47407ad1"}, 0xb7) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmmsg(r1, &(0x7f0000000040), 0x40000000000020f, 0x4ffe0) close(r0) 14:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101800, 0x0) geteuid() [ 336.934509][T12864] Unknown ioctl -1065068968 14:37:47 executing program 2: r0 = socket$kcm(0x10, 0x100000000002, 0x4) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000000280)="39000000150081ae00002c000500018701546fabcae5e5741af20f367c355fee27a04f7e0592616675e285af71583c7d06a6580e883795c0c5", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) ioctl$PPPIOCGNPMODE(r1, 0xc008744c, &(0x7f0000000040)={0x80fd, 0x3}) 14:37:47 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40200, 0x0) bind$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e21}, 0x6e) r3 = accept$alg(r1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r3, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x7510}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x23d86, 0x0, &(0x7f0000008bc0)) 14:37:47 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x8000, 0x0) io_uring_enter(r1, 0xc621, 0x1, 0x1, &(0x7f0000000140)={0x80000000}, 0x8) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x2) ioctl$VIDIOC_QUERYCTRL(r3, 0xc0445624, &(0x7f00000000c0)={0xd7c2, 0x0, "1e7ab80d4401546dfce7a325607205d6fdf3e7506b4c1e2e37265a3ec2b72eb3", 0x1, 0x741f, 0x9, 0x10001, 0x41}) getsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000b67000), &(0x7f00007d0000)=0x2fd71482) 14:37:47 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="5500000018007f6000fe01b2403b7bbb0a60000004a843029100000039000900350009000b0000000d001500000000000000c78b800823090000009d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5f, 0x80) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000240)=0xda) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000180)=""/172, &(0x7f0000000040)=0xac) 14:37:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) close(r0) io_setup(0x4, &(0x7f0000000500)=0x0) r2 = socket(0x9, 0x200000000, 0x3) bind(r2, &(0x7f00000002c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) setsockopt$RDS_GET_MR(r2, 0x114, 0x2, &(0x7f0000000240)={{&(0x7f0000000180)=""/171, 0xab}, &(0x7f00000000c0), 0xe}, 0x20) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x81) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x0, 0x0, 0x77fffb, 0x0, 0x0, 0x0}, 0x2c) io_submit(r1, 0x38, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0}]) syz_open_dev$hiddev(&(0x7f0000000080)='/dev/usb/hiddev#\x00', 0x80, 0x802) 14:37:47 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x81, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @sliced}) prctl$PR_SET_SECUREBITS(0x1c, 0x1e) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000180)) 14:37:47 executing program 2: fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getgroups(0xa, &(0x7f0000000240)=[0x0, 0xee00, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000280)={{}, {0x1, 0x2}, [{0x2, 0x4, r0}], {0x4, 0x1}, [{0x8, 0x5, r1}, {0x8, 0xc9ea809eb4bdf821, r2}], {0x10, 0x4}, {0x20, 0x1}}, 0x3c, 0x3) r3 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="2e000000280081aee4050cecdb4cb9040a485e510b000000000003400000000000008000"/46, 0x2e}], 0x1}, 0x0) 14:37:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$can_raw(0x1d, 0x3, 0x1) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80800) socket$bt_bnep(0x1f, 0x3, 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) listen(r1, 0xfffffffffffffffb) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x100010080, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000080)={0x9, 0x32, {0x56, 0xff, 0x4, {0x3, 0x9}, {0x1, 0x3}, @const={0x161, {0x3, 0x4, 0xffffffff80000000, 0x3}}}, {0x52, 0x0, 0xfffffffffffffff8, {0x1, 0x20}, {0x0, 0x8}, @const={0x10000, {0x5, 0x7fff, 0xac0, 0x309}}}}) [ 337.922858][T12923] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.2'. 14:37:48 executing program 2: r0 = socket(0x10, 0x803, 0x0) r1 = getpgid(0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540)='/dev/dlm-control\x00', 0x10000, 0x0) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x8, 0x1000, 0x9, 0x9, 0x0, 0x10001, 0x8000, 0x7, 0x3ff, 0x800000000000000, 0xdf7, 0xcc4f, 0x5, 0x9, 0x6, 0x4, 0x3f, 0x4, 0x3f, 0x2, 0xfffffffffffffffa, 0x5, 0x8000, 0x4, 0x7, 0x5, 0x7fffffff, 0x100000000, 0x16f, 0x4a4, 0x1f, 0x75e, 0x40, 0x9, 0x3, 0x200, 0x0, 0x6, 0x5, @perf_bp={&(0x7f0000000480), 0x2}, 0x1, 0x9, 0x1, 0x0, 0x7, 0x100, 0xffff}, r1, 0xf, r2, 0x2) r3 = dup(r0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_security(0x11, r6, &(0x7f0000000600)=""/100, 0x64) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000340)=0xe8) write$FUSE_LSEEK(r3, &(0x7f0000000440)={0x18, 0x0, 0x5, {0x8}}, 0x18) write$P9_RSTATu(r3, &(0x7f0000000380)={0x8d, 0x7d, 0x2, {{0x0, 0x77, 0x200, 0x2, {0x1, 0x0, 0x8}, 0x200000, 0x9, 0x1, 0x8000, 0xc, 'wlan1keyring', 0x36, 'bdev!*\\-posix_acl_access@GPL%procppp0|posix_acl_access', 0x1, '^', 0x1, ')'}, 0x1, ']', r4, r5, r7}}, 0x8d) write(r0, &(0x7f0000000180)="2200000021000707000000000900e4010a00001e00000000ff080400050015800341", 0x22) [ 338.070606][T12925] IPVS: ftp: loaded support on port[0] = 21 14:37:48 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, 0x0) semop(0x0, &(0x7f0000000100), 0x2d) semget(0x0, 0x1, 0x1c0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000200)=[0x4]) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/keycreate\x00', 0x2, 0x0) write$binfmt_elf64(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/2265], 0x8d9) 14:37:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="38f361757c7dbe60565bdd226f297ec09901ed592798b6e474cf875a095a2388d4804bb6e31cc070c3dd3aee82d3c227ed130e223c8d3a59f765a99fa5584a711badaafe0bf3e6528058e5c85d265ba8a762307e71bab81b5f4650a17dd32b5144b3872b13860008000000000000858c605d359025bbf2627d1e178ea6bbd41a23cd94ecc0c3befc5514e32e6d95e3d0e4806a50acd7"], 0x0, 0x3}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:37:48 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00\x00\x00', 0x4) lseek(r0, 0x0, 0x3) 14:37:48 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000001c0)={0x101, "fdfb6f0819d652a4b2b6da44ea783aac1f55dcd3de7850956e1430f2ffb40863", 0x0, 0x100000001, 0x6, 0x8, 0x2}) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='dax\x00', 0x20000, &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffed3) 14:37:48 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x3, 0x48574653}) prctl$PR_SET_UNALIGN(0x6, 0x2) 14:37:48 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000001c0)={0x101, "fdfb6f0819d652a4b2b6da44ea783aac1f55dcd3de7850956e1430f2ffb40863", 0x0, 0x100000001, 0x6, 0x8, 0x2}) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f00000000c0)='./file1\x00', &(0x7f0000000100)='dax\x00', 0x20000, &(0x7f0000000140)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f00002b2fec)='\x00\x00\x00\x02\x01\x00\x00\x00\x00\x00\x00\x01\x04\x00\x00\x00\x00\x00\x00\x00', 0x14, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000d8e000)=@known='security.capability\x00', &(0x7f0000a2af87)=""/121, 0xfffffffffffffed3) 14:37:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d01, 0x0, 0x40000092]}) ioctl$TIOCLINUX2(r1, 0x541c, &(0x7f0000000040)={0x2, 0x0, 0x5, 0x6, 0x3, 0x7}) 14:37:49 executing program 2: r0 = socket$inet(0x2, 0x4000000000000005, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='yeah\x00', 0x5) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x652b, 0xc, 0x0, 0x27) accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000340)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', r1}) 14:37:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @local}}, &(0x7f0000000080)=0x80) ioctl(r0, 0x40, &(0x7f00000000c0)="e037d393d5e76c4bfc1f88fa0dd78858b7cba72782ec9b47df590b9f24dda0613e50cff2efb849be45f7297beb609a0493a0d4e9e91683c9860c17551e64d1320d0ad5e605b60d93bf206b12ffda0256acbb255af5ddf10b92d074866ae2930ab27b689117e28ed29a06a8bcad90af7dfe6c78990380df77163df4efe253d43b482136ad2aa5e92d508d47c70e03fa0d6df339732112c188da756847925449dd83811c5cc0c135b3e87f1a8507c5c014472e269377127c82b69e6903f68cf4661e5fbd3191e1f99cc0aba0386b4c0c367d2ef6eab3fc87b881a26eb5e3789b2fba3d408e84") write$FUSE_GETXATTR(r0, &(0x7f00000001c0)={0x18, 0xffffffffffffffda, 0x5, {0x1}}, 0x18) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0x1c, &(0x7f0000000200)=[@in6={0xa, 0x4e21, 0x400, @mcast2, 0x1f}]}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x100000001}, 0x8) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000340)) fsetxattr$security_ima(r3, &(0x7f0000000380)='security.ima\x00', &(0x7f00000003c0)=@ng={0x4, 0xe, "673ea16b1823679eb6aef5096a9e82"}, 0x11, 0x1) fcntl$setsig(r0, 0xa, 0x10) ioctl$sock_bt_hidp_HIDPCONNADD(r3, 0x400448c8, &(0x7f0000000480)={r3, r3, 0x0, 0x6f, &(0x7f0000000400)="bd1396ab71cf976284205f4683c38bb6064f68812214e84be3b46e4da65ff49e20c8c513d70de00a3e9f285800b5688ba6d601966480c528b438f2d6cf2009a8c4ba7788158a3bdf7a069817e90e1f95037e69821359160ad09c4556e76d1491ce6d4ebe1df2ad7437762984d31d17", 0xff, 0x1, 0xffff, 0x7, 0x3f, 0x0, 0xfffffffffffff801, 'syz1\x00'}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000540), &(0x7f0000000580)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f00000005c0)=[@in={0x2, 0x4e20, @broadcast}, @in6={0xa, 0x4e23, 0x6c0, @empty, 0x5}, @in6={0xa, 0x4e23, 0x1, @empty, 0x2}], 0x48) bind$inet6(r3, &(0x7f0000000640)={0xa, 0x4e22, 0x9, @mcast1, 0x1}, 0x1c) mq_notify(r1, &(0x7f0000001700)={0x0, 0x6, 0x0, @thr={&(0x7f0000000680)="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", &(0x7f0000001680)="1fed2d0ee1e09689ff016cf6b863b38f61ef4d0e6151cb794b96ce4467d356166fb7f8706f45db2e1cf9818b91d8e7fd554e6dd372983ffa6b6320d0e716e4e597201de0762c0f2f04471b792887463fd43faf047f76aec50aa7baebb057dfae887a805a0705163c"}}) utime(&(0x7f0000001740)='./file0\x00', &(0x7f0000001780)={0xcfa3, 0x4}) ioctl$KVM_SET_CPUID(r1, 0x4008ae8a, &(0x7f00000017c0)={0x2, 0x0, [{0x40000001, 0xfffffffffffff000, 0x20, 0x2, 0x80}, {0x6, 0x559208db, 0x0, 0x0, 0x7f}]}) ioctl$sock_inet_SIOCSIFPFLAGS(r3, 0x8934, &(0x7f0000001800)={'hsr0\x00', 0x7ff}) ioctl$EVIOCGID(r3, 0x80084502, &(0x7f0000001840)) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) openat(r4, &(0x7f0000001880)='./file0\x00', 0x595000, 0x0) ustat(0x2, &(0x7f00000018c0)) ioctl$TIOCSBRK(r3, 0x5427) r5 = getuid() getresgid(&(0x7f00000019c0), &(0x7f0000001a00)=0x0, &(0x7f0000001a40)) mount$fuseblk(&(0x7f0000001900)='/dev/loop0\x00', &(0x7f0000001940)='./file1\x00', &(0x7f0000001980)='fuseblk\x00', 0x80000, &(0x7f0000001a80)={{'fd', 0x3d, r4}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xe00}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}]}}) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x19) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000001b80)={0x4, 0x4, [0x7ff]}) 14:37:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) bind$isdn_base(r2, &(0x7f0000000000)={0x22, 0x0, 0x4, 0x29, 0x1}, 0x6) writev(r4, &(0x7f0000000700), 0x100000000000000d) [ 339.840159][T12977] IPVS: ftp: loaded support on port[0] = 21 [ 340.108908][T12977] chnl_net:caif_netlink_parms(): no params data found [ 340.246416][T12977] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.256355][T12977] bridge0: port 1(bridge_slave_0) entered disabled state [ 340.265575][T12977] device bridge_slave_0 entered promiscuous mode 14:37:50 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_hidp(0x1f, 0x3, 0x6) socket$can_raw(0x1d, 0x3, 0x1) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x80800) socket$bt_bnep(0x1f, 0x3, 0x4) socket$bt_bnep(0x1f, 0x3, 0x4) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) listen(r1, 0xfffffffffffffffb) sendto$inet6(0xffffffffffffffff, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x100010080, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r2, 0xc06855c8, &(0x7f0000000080)={0x9, 0x32, {0x56, 0xff, 0x4, {0x3, 0x9}, {0x1, 0x3}, @const={0x161, {0x3, 0x4, 0xffffffff80000000, 0x3}}}, {0x52, 0x0, 0xfffffffffffffff8, {0x1, 0x20}, {0x0, 0x8}, @const={0x10000, {0x5, 0x7fff, 0xac0, 0x309}}}}) 14:37:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x8000006, 0x5ca) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='veno\x00', 0xa3) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) close(r0) 14:37:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000800)={'nat\x00'}, &(0x7f0000000880)=0x54) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x2c}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x81, 0x0) sendmsg$tipc(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000001c0)="472d55640483e953fac1563dfb55535cb3fc64f82fee9d661b78e463f10c9c3f40aea9a06ab1a0aad3dce3ddd246821983e2f71e651f4fbee5108ea2a5be54ae757179a681d354652375307496e814471f72d770caf9aa390756d749bf99922eb95c3e912fde98309b17f5a7", 0x6c}, {&(0x7f0000000040)="a5aeb33a3cd10b", 0x7}, {&(0x7f0000000240)="dbf36ffadaaca37eb5c77e883bb7e5b0604c7047d521b8ed37e4f8ee82016d858923a2881c3f906e4d327aed60faf67e36214f631a49f88444066a71a81176a30104d19bbe126d5b669b1d6e2fb85410028fa77d770c9c6812475efde7a8f5b546684d2ddeaf8bfbf1d82448c9dca7cad7aff580def3a4423be1d076fe68dcbfaca1c44d2c0041e6613bde3a19c9df8153d6", 0x92}, {&(0x7f0000000340)="e95b703d99b1244dcd6027d0f10665cd4e033fc69ff9f5d9d9b25aafa546e18b902358131546ec470a575406af61f198a428a24292d7bb29a9d7164d9d41045604380e386633e9a92035025fa318b0c8b007fb8e3cdc997d8bb4dd0648c0beb5a779339c8fcedbc61ca41b8b7d72d4dddcc7ec85aba255fbc4c185abc117b5b8b445de97eb4b", 0x86}, {&(0x7f0000000400)="6d27725015701f1c9b1c96c7652caa0c98e378edde1148ab1d0f667c23b8f6635a06b17df7fdff6ddaabec95c5adb71e2cf94f1ea48ebc6a040eebdac8b31752de4789e4bc2a900df90f44531f605e794bc5d7769ec46026a115ce7b089fcd8d5aadbaf3789dfc8f0c5968f902b6d91c7828858e54c72ee4e14fa3723507686ed90daab1366e26322888aa6ded6e593f55cb20e8ec8cd6296bc797e2ffa72f0dcd906bb018e9d9f63c00781c600e48c65392cba34dd8d96a7f6887240a6f6710c360da665f07a6c24c65649c6ab7d3fd1bf7589c9e6d0325630360", 0xdb}, {&(0x7f0000000500)="37e3a62dc26a3acd5af5e828dd3cf9807c70f081ff684fb957f760a9e3a311c1a4b9aad2144d66d5096629b6583e6d1e03dfffe258e7e6fe85673c0df406925ed7e313efbbc2ad78a47764794ef7ab025127fe71fc59945404a41c8ee62866d0a6e1b108edbe197e3b60e9bad56a63036bfd033e94f92c914b48fa30f43c41a162cbfed5e879febb04f094ef4848686899c30c90cf0a5792e7f5145160d36aabc850c0792d562913d99c3f48ebc1e064bfbd7fdc9d522fad7ac29a3acf086ad5164ef59b336e15cb3c62", 0xca}, {&(0x7f0000000600)="bb2ac884d7d7a43f6030f7dc7e3877e248925e76258500338ff179d91a50e0a3665e233847921636cb96e6f1023289ff15c0b8843325ebe95f026cbb066429a3597d45a3e93e56d2084bc55d7d4dfb3d2329408bd3c5f6306059e85e7f99a23cba5f3b6b7bd0f86f5552bcda4274621d8b27173f39e15f867097afae8d62cb4ad0a00fe98cc119387c8062201daa00091dd3711ef64389ef6e2d7230cc90a2", 0x9f}, {&(0x7f00000006c0)="629568675cc90473d133803e80a62119dcdfd825758ea96a4caee66490f85969ebaefbaf76c2c78b47662100fa6b6c015fcbf4c9be0dc6075600c1a000e7268122c9f54a0f98d2e5e67edeab2b23b374f8b79d0408c1597cbfba73d2df8def69c94e6214cd12d23276f1de77f2d8a75bf756de849298b8fd2d86e9d7a1", 0x7d}], 0x8, 0x0, 0x0, 0x4}, 0x8000) [ 340.313798][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.321156][T12977] bridge0: port 2(bridge_slave_1) entered disabled state [ 340.330355][T12977] device bridge_slave_1 entered promiscuous mode [ 340.458979][T12977] bond0: Enslaving bond_slave_0 as an active interface with an up link 14:37:50 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x100) fcntl$setlease(r0, 0x400, 0x1) 14:37:50 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x73) r1 = socket$kcm(0xa, 0x2, 0x73) r2 = dup3(r0, r1, 0x0) sendmmsg$inet6(r2, &(0x7f0000004040)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="140000c517a11b0cfb1d4f87294d0000000000293e0000ee0000375d3797be133f1cbc03000000000000000000"], 0x18}}], 0x1, 0x0) [ 340.501424][T12977] bond0: Enslaving bond_slave_1 as an active interface with an up link 14:37:50 executing program 1: unshare(0x40004) getpeername(0xffffffffffffffff, 0x0, 0x0) [ 340.623781][T12977] team0: Port device team_slave_0 added [ 340.648671][T12977] team0: Port device team_slave_1 added 14:37:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@typed={0x8, 0x0, @u32=0x10000}]}, 0x1c}}, 0x0) syz_open_dev$rtc(&(0x7f0000000080)='/dev/rtc#\x00', 0x2, 0x200800) r1 = socket(0x10, 0x80002, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x64c000, 0x2) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000100)={0x9, 0x1f, 0x8000, 0x3, 0x5, 0x4}) sendmmsg$alg(r1, &(0x7f0000000080), 0x492492492492751, 0x0) [ 340.777880][T12977] device hsr_slave_0 entered promiscuous mode [ 340.803268][T12977] device hsr_slave_1 entered promiscuous mode 14:37:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) shmget$private(0x0, 0x4000, 0x54001800, &(0x7f0000ff9000/0x4000)=nil) [ 340.895063][T12977] bridge0: port 2(bridge_slave_1) entered blocking state [ 340.902386][T12977] bridge0: port 2(bridge_slave_1) entered forwarding state [ 340.910264][T12977] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.917586][T12977] bridge0: port 1(bridge_slave_0) entered forwarding state 14:37:51 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) lgetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="73656375726974ec6f908182980284115aa8792e00616d667300abf2134d901e6deeeeee532bc1a77b"], 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) [ 341.059364][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 341.074272][ T17] bridge0: port 2(bridge_slave_1) entered disabled state 14:37:51 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000001, 0x81) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000080)=@req={0xa14, 0x4, 0xffffffff, 0x8}, 0x10) openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x40) pipe(0xfffffffffffffffe) [ 341.381948][T12977] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.433549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.442791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.475179][T12977] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.513815][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.523749][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.533665][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.540880][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.618876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.629154][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.638501][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.645781][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.654576][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.665052][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.675715][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.686372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.696525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.707068][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.717254][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.726996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.751722][T12977] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.765858][T12977] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.813297][T12977] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.834603][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.844616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.854222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.009219][T12997] IPVS: ftp: loaded support on port[0] = 21 14:37:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x14080, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = socket(0x10, 0x2, 0x0) sendto(r2, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r2, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x23af}, {&(0x7f00000000c0)=""/85, 0x4e4}, {&(0x7f00000024c0)=""/4096, 0x105a}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x8, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 14:37:52 executing program 2: gettid() r0 = getpid() prlimit64(r0, 0x2, &(0x7f0000000040)={0x6, 0x7}, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2000) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000180)=0x6b) r2 = fcntl$dupfd(r1, 0x407, r1) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x3ff, 0x8, 0x0, 0x4, 0x17, 0x8, "367194ce6d4068f6afd934e0695a335009c48100f278f39f3f716496ce4a0520da870e9b0b98a0b56c152dc0d2400da02ed5d162e1edbc9fd774f0808da7de5f", "22c9ded183052f44ce35e611e8adbb7ab56b3508ccb828713715431d20e688c456da4858acd4102510b9e59bab25853d609c9ec5c1e6b7a4f5faa42286204bb3", "2fb37f19e28ad176c25a0910246691cc9713292d09197a2af090fd8661cde85e", [0x3, 0xfffffffffffffd74]}) [ 342.237375][T13026] mmap: syz-executor.2 (13026): VmData 18657280 exceed data ulimit 6. Update limits or use boot option ignore_rlimit_data. 14:37:52 executing program 0: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='cgroup.type\x00', 0x2, 0x0) ftruncate(r0, 0x800) madvise(&(0x7f0000000000/0x4000)=nil, 0xfffffffffffffff4, 0xa) 14:37:52 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f0000000000)=@ethtool_cmd={0x26}}) socket$inet(0x2, 0x800, 0x4) r1 = semget(0x0, 0x1, 0x82) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) r3 = getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) lstat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000003c0)={{0x1, r2, r3, r4, r5, 0x1, 0x8}, 0xaf, 0xdc62}) 14:37:52 executing program 2: sched_setaffinity(0x0, 0x292550411da186, &(0x7f00000001c0)=0x9) r0 = socket(0x1, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_pwait(r1, &(0x7f0000000380)=[{}], 0x1, 0x85, 0x0, 0xb5) shutdown(r0, 0x0) shutdown(r0, 0x1) 14:37:52 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000280)=0xe8) r2 = getgid() fchownat(r0, &(0x7f00000000c0)='./file0\x00', r1, r2, 0xd00) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="5b74163a403a01"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) [ 342.688603][T13034] ceph: device name is missing path (no : separator in [t:@:) [ 342.723831][T13045] ceph: device name is missing path (no : separator in [t:@:) 14:37:52 executing program 0: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000100)=0x89, &(0x7f0000000140)=0x2) r1 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000040)='cgroup.threads\x00', 0x2, 0x0) lseek(r1, 0x0, 0x7) sendfile(r1, r1, &(0x7f0000000080), 0x120000000) r2 = socket$l2tp(0x18, 0x1, 0x1) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000180)=@can, 0x80, &(0x7f0000000340)=[{&(0x7f0000000200)=""/142, 0x8e}, {&(0x7f00000002c0)=""/68, 0x44}], 0x2, &(0x7f0000000380)=""/187, 0xbb}, 0x120) connect$l2tp(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x32) 14:37:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$netlink(0x10, 0x3, 0x7) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c5602027fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x17, 0x4) 14:37:52 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r0, 0x80885659, &(0x7f0000000000)={0x0, @src_change}) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f00000000c0)=0x17, 0x4) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000001c0)={0x22, 0x3, 0x0, {0x0, 0x1, 0x0, '\x9c'}}, 0x22) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000180)) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="3cfaff10d2841dd10abe107c590235e31325948aa779037c3216029e31ad05812d1207d07c8d0c74ec8e9d2617ba179dc2f1193e3505892040f76ab7bc960c203546dff3e826213112728824c291e17e39c15d942d5d47cbc4afa7ecc0ca0990c69e9e5233e750df39d1cef3ed3afa78f37e1675d7d372eb67922c97ba4895fcccff70fc6f36d7c4835bc2fd825dc2db2031395b996567384a8c1b3f535c3adf064a2a1b77330ecec6cca1c6132736629167e26bec62d987fffe7ee8bce57312cd08ca84", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c000100693f6970112004000000"], 0x3c}}, 0x0) 14:37:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000280)={0xf8b, 0x0, 'client1\x00', 0x0, "54ab4b89e9fc141f", "eae76f07ef50599acf656d2357b6e1469426dee048585fd14533263f1c2317e5"}) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000340)=""/203, 0xcb}, {&(0x7f0000000440)=""/198, 0xc6}, {&(0x7f0000000100)=""/72, 0x48}, {&(0x7f0000000540)=""/85, 0x55}, {&(0x7f0000000040)=""/20, 0x14}, {&(0x7f00000005c0)=""/139, 0x8b}, {&(0x7f0000000680)=""/16, 0x10}, {&(0x7f00000006c0)=""/140, 0x8c}, {&(0x7f0000000780)=""/216, 0xd8}], 0x9, 0x0) 14:37:53 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') read$FUSE(r1, &(0x7f0000001240), 0x1000) sendfile(r0, r1, &(0x7f00000000c0), 0x5) sendto$inet6(r1, &(0x7f0000000040)="b9ab3e49e059179c8379dc5cc22a046787f216ae2c810ef13b129d93341fe1e89596b551bf4bab48a7bb83d5577f0b427868e741fdef0d1867364aed1027a3bb6ff0ba630c97e0653adf59653b17d12816", 0x51, 0x40800, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x100000000, 0x235a, "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", 0x72, 0x1, 0x3, 0x400, 0x1, 0x8, 0xffffffffffffff53}, r2}}, 0x120) sendfile(r0, r1, 0x0, 0x10001) 14:37:53 executing program 2: clone(0x5100100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() creat(0x0, 0x0) pause() socketpair$unix(0x1, 0x7, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='net/ip_vs_stats\x00') syz_open_procfs(0x0, &(0x7f0000001e80)='attr/current\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x400001000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") ppoll(0x0, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x9) 14:37:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) syncfs(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0xa000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000280)={0x3, 0x5, 0x7f, 0x7ff, &(0x7f0000000140)=[{}, {}, {}, {}, {}]}) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f00000000c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401}]}) 14:37:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getuid() r1 = syz_open_procfs(0x0, &(0x7f0000000200)='ns\x00\x03\x00'/14) getdents(r1, &(0x7f0000000100)=""/83, 0xfe2a) 14:37:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x28200, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x49, 0x0, 0x40000107], [0xc1]}) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') [ 343.451007][T13086] Unknown ioctl 35090 14:37:53 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='\x00\xf1)\r*\xbbzL\x8e7\x9e\xaa\xb3y\xb9\xfa!\xad!\xb4\xd4\x94\xa0\x86\xcf\x12#\xb4\xd3n$\x85\x06k\xb2\xf9\xd5\"\xfe\x86 \b\x7f\xe8\x8a\xcf\x89\x9b\xbaR]\xf5{J\x84\x15\xf9)\xf3\xc8\xd5`\xe6\xe6\x9eI\x02\xce\x1fI\xa8w\xc3#\xba\xf5\xe9\xea>\xc7\xab2,\xa0\x84t\xce\x04Tf\xc5\xfe`\'\x9b\xe2MH%\x93\x028\xcb\x0f\xdb\x16\xe2l\x80\xe6\xcd\xceW\x01SS-o`X\xf6\xa4\xc1|\xbe\xc4\xf0\xac1zp\xc9\x89\xef.\xa4\x91\xb4\xf3('}, 0x48) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0xa39, 0xc800) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000140)={@multicast1, @loopback, 0x0}, &(0x7f0000000180)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000b40)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000bc0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000cc0)={0x0, @local, @empty}, &(0x7f0000000d00)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'veth1_to_hsr\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001400)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'team0\x00', 0x0}) recvmmsg(0xffffffffffffffff, &(0x7f000000c2c0)=[{{&(0x7f0000001540)=@isdn, 0x80, &(0x7f00000016c0)=[{&(0x7f00000015c0)=""/207, 0xcf}], 0x1, &(0x7f0000001700)=""/146, 0x92}, 0x8602}, {{&(0x7f0000004840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f00000049c0)=[{&(0x7f00000048c0)=""/11, 0xb}, {&(0x7f0000004900)=""/131, 0x83}], 0x2}, 0xa982}, {{&(0x7f0000004a00)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f0000004d00)=[{&(0x7f0000004a80)}, {&(0x7f0000004ac0)=""/9, 0x9}, {&(0x7f0000004b00)=""/143, 0x8f}, {&(0x7f0000004bc0)=""/64, 0x40}, {&(0x7f0000004c00)=""/201, 0xc9}], 0x5, &(0x7f0000004d80)=""/46, 0x2e}, 0xffffffff}, {{&(0x7f0000004dc0)=@caif, 0x80, &(0x7f0000005400)=[{&(0x7f0000004e40)=""/41, 0x29}, {&(0x7f0000004e80)=""/116, 0x74}, {&(0x7f0000004f00)=""/213, 0xd5}, {&(0x7f0000005000)=""/86, 0x56}, {&(0x7f0000005080)=""/242, 0xf2}, {&(0x7f0000005180)=""/160, 0xa0}, {&(0x7f0000005240)=""/133, 0x85}, {&(0x7f0000005300)=""/79, 0x4f}, {&(0x7f0000005380)=""/111, 0x6f}], 0x9, &(0x7f00000054c0)=""/52, 0x34}, 0x7}, {{&(0x7f0000005500)=@alg, 0x80, &(0x7f00000058c0)=[{&(0x7f0000005580)=""/147, 0x93}, {&(0x7f0000005640)=""/134, 0x86}, {&(0x7f0000005700)=""/156, 0x9c}, {&(0x7f00000057c0)=""/150, 0x96}, {&(0x7f0000005880)=""/37, 0x25}], 0x5, &(0x7f0000005940)=""/128, 0x80}, 0x9}, {{&(0x7f00000059c0)=@pptp={0x18, 0x2, {0x0, @dev}}, 0x80, &(0x7f0000006f00)=[{&(0x7f0000005a40)=""/20, 0x14}, {&(0x7f0000005a80)=""/222, 0xde}, {&(0x7f0000005b80)=""/113, 0x71}, {&(0x7f0000005c00)=""/4096, 0x1000}, {&(0x7f0000006c00)=""/203, 0xcb}, {&(0x7f0000006d00)=""/246, 0xf6}, {&(0x7f0000006e00)=""/211, 0xd3}], 0x7, &(0x7f0000006f80)=""/179, 0xb3}, 0x2}, {{&(0x7f0000007040)=@tipc=@id, 0x80, &(0x7f0000007540)=[{&(0x7f00000070c0)=""/131, 0x83}, {&(0x7f0000007180)=""/71, 0x47}, {&(0x7f0000007200)=""/148, 0x94}, {&(0x7f00000072c0)=""/255, 0xff}, {&(0x7f00000073c0)=""/144, 0x90}, {&(0x7f0000007480)=""/178, 0xb2}], 0x6}, 0xc81}, {{0x0, 0x0, &(0x7f0000009700)=[{&(0x7f00000075c0)=""/230, 0xe6}, {&(0x7f00000076c0)=""/4096, 0x1000}, {&(0x7f00000086c0)=""/49, 0x31}, {&(0x7f0000008700)=""/4096, 0x1000}], 0x4, &(0x7f0000009740)=""/139, 0x8b}, 0x2}, {{&(0x7f0000009800)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f000000acc0)=[{&(0x7f0000009880)=""/62, 0x3e}, {&(0x7f00000098c0)=""/4096, 0x1000}, {&(0x7f000000a8c0)=""/165, 0xa5}, {&(0x7f000000a980)=""/49, 0x31}, {&(0x7f000000a9c0)=""/58, 0x3a}, {&(0x7f000000aa00)=""/112, 0x70}, {&(0x7f000000aa80)=""/233, 0xe9}, {&(0x7f000000ab80)=""/113, 0x71}, {&(0x7f000000ac00)=""/53, 0x35}, {&(0x7f000000ac40)=""/66, 0x42}], 0xa, &(0x7f000000ad80)=""/123, 0x7b}, 0x8000}, {{0x0, 0x0, &(0x7f000000c240)=[{&(0x7f000000ae00)=""/95, 0x5f}, {&(0x7f000000ae80)=""/197, 0xc5}, {&(0x7f000000af80)=""/13, 0xd}, {&(0x7f000000afc0)=""/197, 0xc5}, {&(0x7f000000b0c0)=""/4096, 0x1000}, {&(0x7f000000c0c0)=""/74, 0x4a}, {&(0x7f000000c140)=""/211, 0xd3}], 0x7}, 0x100000000}], 0xa, 0x10000, &(0x7f000000c540)={0x0, 0x989680}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000380)=0xc) sched_setparam(r12, &(0x7f00000003c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000c580)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f000000c680)=0xe8) ioctl$TCSBRK(r1, 0x5409, 0x90) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f000000dd40)={{{@in6=@dev, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f000000de40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000011680)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@initdev}}, &(0x7f0000011780)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000011880)={{{@in=@remote, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000011980)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000119c0)={{{@in6=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000011ac0)=0xe8) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000012d00)={&(0x7f0000011b00)=@can={0x1d, 0x0}, 0x80, &(0x7f0000011cc0)=[{&(0x7f0000011b80)=""/92, 0x5c}, {&(0x7f0000011c00)=""/189, 0xbd}], 0x2, &(0x7f0000011d00)=""/4096, 0x1000}, 0x40000041) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000012d40)={0x0, @initdev, @empty}, &(0x7f0000012d80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000012dc0)={{{@in6, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f0000012ec0)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000012f00)={0x11, 0x0, 0x0}, &(0x7f0000012f40)=0x14) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000136c0)={&(0x7f00000000c0), 0xc, &(0x7f0000013680)={&(0x7f0000001840)=ANY=[@ANYBLOB="fc060000", @ANYRES16=r2, @ANYBLOB="000226bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="7c00020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040024000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000010000008000600", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="100202003c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000008000300060000000400040008000600", @ANYRES32=r9, @ANYBLOB="38000100240001006e6f746966795f70656572735f636f756e740000000000000000000000000000080003000300000008000400b0da000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000080003000300000008000400ff0000003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r10, @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000080003000b0000000c0004000700075f0000000040000100240001006d6f646500000000000000000000000000000000000000000000000000000000080003000500000010000400726f756e64726f62696e00003800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r11, @ANYBLOB="3800010024000100616374697665706f727400000000000000000000000000000000000000000000080003000300000008000400", @ANYRES32=r13, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000000c00040072616e646f6d000008000100", @ANYRES32=r14, @ANYBLOB="7c010200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004001c00000008000600", @ANYRES32=r15, @ANYBLOB="38000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000080003000300000008000400", @ANYRES32=r16, @ANYBLOB="080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000000008000600", @ANYRES32=r17, @ANYBLOB="40000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b0000000800040000000080080007000000000040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000000010008000600", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="040102004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004003f00000008000600", @ANYRES32=r20, @ANYBLOB="3c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r21, @ANYBLOB="38000100240001006e6f746966795f70e43c72735f696e74657276616c000000000000000000000008000300030000000800040000080000f0c2df72ddd0c934b676f9dca7969b9d8c9da534e100d4660f320f335df03cff36760f1be8415264fb9132c802194aa86700c737647ab27c6540dd712a87e754a8913c40bedbf097db4ca788058a9988a45b693a8bbac77c03383a75be0c9a3593d821137e92060fb899baad79d4e4e6ad6496d20e175c8878660044c4fa8197a10f88acf6f0bcf0f725bf8e91b1cc119514e0b9938733c0bc37efe74cfc8cec5b8daa520b2d1e5dd1"], 0x6fc}}, 0x0) [ 343.580257][T13091] Unknown ioctl 44545 14:37:53 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000080)={0x800, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1, 0x6, [{{0x2, 0x4e20, @local}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, {{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e21, @broadcast}}]}, 0x390) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYRES16], 0x0) 14:37:53 executing program 0: socket$unix(0x1, 0x3, 0x0) socket$unix(0x1, 0x0, 0x0) 14:37:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffef2, 0x80, &(0x7f0000000000)={0xa, 0x4e23, 0x3, @mcast2, 0x800}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x502, 0x4) sendmmsg(r0, &(0x7f000000acc0)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000002980)="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"/1453, 0x5ad}], 0x1}}], 0x1, 0x0) 14:37:53 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x3) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000000)={0x5, 0x3, 0xcb7, 0x101, 0x17}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r2 = socket$kcm(0x2, 0x2, 0x73) bind(r2, &(0x7f0000000080)=@pppol2tpv3in6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80) prctl$PR_SVE_GET_VL(0x33, 0x17dd) r3 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) close(r2) 14:37:54 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000002680)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) write$selinux_attr(r0, &(0x7f0000000080)='system_u:object_r:system_map_t:s0\x00', 0x22) write$rfkill(r2, &(0x7f0000000040)={0x83, 0x8, 0x1, 0x1}, 0x8) ioctl$HIDIOCGFLAG(r2, 0x8004480e, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x7a, 0x0, [0x40000084], [0xc1]}) 14:37:54 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0x4020565a, &(0x7f0000000040)={0x0, @reserved}) socket$inet_dccp(0x2, 0x6, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x10000, 0x8) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000140)=0x1ff, 0x4) 14:37:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x280) ioctl$VIDIOC_S_FBUF(r1, 0x4030560b, &(0x7f00000000c0)={0x0, 0x20, &(0x7f0000000040)="abda048444e95df1a87f02911fc8aaa93be1e4286b0b1f23c0faa156e3813ead71146511cf324763df23caf67038a6bd03c9773d0bf34b6356f1c950530217863876184726e81940", {0x0, 0xfffffffffffffe80, 0x20303159, 0x0, 0x80000000, 0x1b8f, 0x3, 0x6e}}) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000050000030006000400010002000000e00000010000000000000000080012000200020000000000000000003000330003030000ff3f00000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000240)="eb8a756ff12d28496a23add546009f639ece6c8801d7afabc2fee5e2d092fdcb218840505d0dfef81aa6621ba89debb8f097d489844d8a6c3a310f8fa66149c928792f90ca3463e2f81cb0c7c5e784319abf7ce827ab5c9214575a2fbad9808d5f58986e9d5712b56c625b0bd7f5a02a5c197146f5c9b19fbc70480cc1e2e3057718eeb980797de82318f1ef6884c31b12df917b7e2190f38d450ca03753aaaa7ea1f017389f690f5fc0311866fe698000d578e0c34c978741514d51ddc4e138fa4488532da2cf970adef754e9dba773ef7301d30ea2eb527bb6a7d023a5c17f64030e5945b94281ba3c8e7e38412496") 14:37:54 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@filter={'filter\x00', 0xe, 0x4, 0x4d8, 0x318, 0x228, 0x0, 0x228, 0x318, 0x408, 0x408, 0x408, 0x408, 0x408, 0x4, &(0x7f0000000000), {[{{@ipv6={@local, @loopback, [0xff000000, 0xffffffff, 0xffffff00, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'bcsf0\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x0, 0x7, 0x4, 0x1}, 0x0, 0x200, 0x228, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x1, 0x3f6, 0x0, 0x2, 0x34, 0x1, [@remote, @local, @empty, @dev={0xfe, 0x80, [], 0xb}, @mcast2, @ipv4, @dev={0xfe, 0x80, [], 0x2b}, @dev={0xfe, 0x80, [], 0x19}, @local, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast1], 0xb}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x14, 0xc, 0x80}}}, {{@ipv6={@empty, @ipv4={[], [], @multicast2}, [0xff, 0xffffffff, 0x0, 0xffffffff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'vcan0\x00', 'bond_slave_0\x00', {0xff}, {}, 0x3b, 0x4, 0x4, 0x20}, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xc8, 0xf0}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x3}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x538) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000140)) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:37:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10000000006, 0x4, 0xfff, 0x1, 0x0, 0xffffffffffffff9c, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x3c) 14:37:54 executing program 0: mknod$loop(0x0, 0x100000006000, 0x0) 14:37:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3, 0x40000) write$apparmor_exec(r0, &(0x7f0000000100)={'stack ', 'h\x81)\x00'}, 0xa) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x7e, 0x2, [0x48c, 0x0, 0x34], [0xc1]}) 14:37:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x28, 0x23, 0x1, 0x0, 0x0, {0x20000000004, 0xe00000000000000}, [@typed={0x14, 0x9, @ipv6=@ipv4={[], [], @empty}}]}, 0x28}}, 0x0) membarrier(0x61, 0x0) 14:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x12, 0x20200) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r1, &(0x7f00000000c0)={0x0, 0x1c7, &(0x7f0000000180)={&(0x7f0000000140)={0x1e, r2, 0x105, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x71, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 14:37:54 executing program 2: socket$packet(0x11, 0x8000000003, 0x300) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) connect$caif(r0, &(0x7f00000000c0), 0x18) syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "83d98e", 0x10, 0xffffff84, 0x0, @remote, @ipv4={[], [], @multicast1}, {[], @icmpv6=@ni}}}}}, 0x0) [ 344.701132][T13137] netlink: 'syz-executor.3': attribute type 9 has an invalid length. [ 344.729743][T13135] kvm [13133]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc1 data 0x0 [ 344.763996][T13137] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 14:37:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x0, &(0x7f0000000080)}, 0x10) 14:37:54 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bond\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) [ 344.836504][T13145] kvm [13133]: vcpu0, guest rIP: 0x0 disabled perfctr wrmsr: 0xc1 data 0x0 14:37:55 executing program 2: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @random="ba4b976fff68", [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0xf411, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply={0x44, 0x9}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x40) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$KDGKBMETA(r1, 0x4b62, &(0x7f0000000040)) accept$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) getpeername$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000140)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000180)=[{&(0x7f0000000200)="88228c7955648e7e138074cff134a6c18ea99bb3ef8c315b5128241a76e855c28a4f6abdee264ed5eb0e7ade74d44bb24548c71d7c39c56eb46301e45d2820e8bd735c76ddb06527d6347bd178315e64", 0x50}, {&(0x7f0000000280)="cffdf2f201bebe6a98a1119d86d6e3e17b305354c634f356e0641d1a8f45bbcfae881ff101333fdc22d1f6492c18017e3f430843990c6411842b2eb20916171e04bab4377f2347de517ec01cc39e2f78479e75f31bde0ae7bbe2743b3a228b3818cc348ce223f49535ef5351e48e406ac67814a91c856f4f14d5a7612af24a707001eb8cc7e601b29e9b0329f15e84570bf9bc8887dd56a519f889faef400bc72e", 0xa1}], 0x2, &(0x7f0000000440)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @multicast1, @empty}}}, @ip_retopts={{0x34, 0x0, 0x7, {[@ssrr={0x89, 0x23, 0x6, [@empty, @multicast2, @multicast2, @rand_addr=0xca04, @local, @dev={0xac, 0x14, 0x14, 0x1f}, @multicast2, @dev={0xac, 0x14, 0x14, 0x20}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r3, @empty, @multicast1}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x4}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop, @end]}}}, @ip_retopts={{0x54, 0x0, 0x7, {[@rr={0x7, 0xb, 0x83cb, [@rand_addr=0x1ff, @loopback]}, @noop, @end, @noop, @noop, @ssrr={0x89, 0xf, 0xe8a2, [@empty, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @cipso={0x86, 0x25, 0x8, [{0x5, 0x9, "471a634165c329"}, {0x5, 0x9, "65abaf4edec0fb"}, {0x0, 0x2}, {0x7, 0xb, "1dbec561b275f58a19"}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0xfff}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x148}}, {{&(0x7f00000005c0)={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000600)="56d7eab0a16a181fa065ffa30db4e19506c71a25ea30290028be384b5e63d9adc0798a0799b2b05a81df038147d32a6616ffadbf1faddf974328eebb019bf5af377df90e073004582aae15bf1e9611168319e65fda4b0a45e51e96a5ddac63e683b567024bd4449b23638945b73d5aa79f9838289a", 0x75}], 0x1}}, {{&(0x7f00000006c0)={0x2, 0x4e21, @rand_addr=0x1ff}, 0x10, &(0x7f0000001a40)=[{&(0x7f0000000700)="9596b702e85200a1e39a54d38ce73ea022283a9dbe652fabe9d9c1b51902230e01250f80598d1c81fbc3eaad79413d810f43575ee0e449fec06a85ace76193afd696c05ff34b3f3624e1ac43f299a3d70766a5fe891b44b347533c2693787b764d6656b752b21b4116920f1a5ec25a82a97e3b927f6a8944e5d662c7fdbd1b9b61f6eb", 0x83}, {&(0x7f00000007c0)="86da031962aa802f3da520b4da8cd728745845da42aecf5979705cae3f7942e3957b5bfe43d4d43b929aac370d2af61efb4bef0110043c1f0109a103641e2064ff4c52a06f32234fc89aaf004be67c12c821b5e988cbaa8e9cf018532d648ab98c9caef1fd3b144f6352cb135022ca8098acc8a462409e7fa00d4db677b86e8e16e4eaf73a2fd5e84b1f0bf1c4e4b57e16e38dd5dd720d8348f81775d629af84bea1f37103d0b9807fb349a9cc5a2f2bf40ca3c2c0290e198ba1e6c677cbd4ac18", 0xc1}, {&(0x7f00000008c0)="1b07e7f1a1c5d85b6b91ebc53ca5e536dfebe5dfcd40e148d3e2091b8f35203ae2efdfe38b7a37f8d4d659f5390b", 0x2e}, {&(0x7f0000000900)="0990c256651499aabcda99cecbaaa9ff50fe37b600f59913029b7e6d3628e2d95dac8839b2581d7f3766f3ceb5f7e597d748cb768c734dccfe3ea3960a71e6184a5fa85cf0e33d8339d71832db648ae6cca1983defb1de10c193763ce9fcf40b8751c4b5c83dbdb42c7b83dae3479f1ab2ccd24cd53c76b706124b3316a447a3ad95962f67d412e67a89e07f466ce85241d7e2a78ec84e526c68a50c10f3f1273f88ff9660de2988d6fa3997fd426821e7b8f2a1de9df5223a10333a25a33f46486cdde308f9", 0xc6}, {&(0x7f0000000a00)="01cfc42c343e1f0d9bb00c982e122c76620f7fc2b077ec56abae74365c905d53e3ec67203f3a", 0x26}, {&(0x7f0000000a40)="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", 0x1000}], 0x6}}, {{&(0x7f0000001ac0)={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000001d40)=[{&(0x7f0000001b00)="e80d84e94469dc199f5c4f1bd51bcec81a7d986df82b255213e473522f169830e9271a2d591a3828c09515ccc80f49c1abd7703eff2c76df4b8c4b551b9b1e64e5dd2a2c16224d6299229909bc56e63086f7d94e881c9c1297e463919665a75388fee4621270e0f5", 0x68}, {&(0x7f0000001b80)="4f9a8297bc919a20839b83de6507c880b2580c2c85be40f798e980ae81ae36413d6af08aee3fea86f56922dc00650e338539094fe871791b882b4cfc53ebc8b19efdaba9d4770dea4b14f7bd31d8347f8b647d2e5d44afd3958b32e829b8bfee6ea734909027da13492406cc9e7fc10e36cda6b2e635caa949a75949d25ebbfde7e0faf9469d", 0x86}, {&(0x7f0000001c40)="12f957ba104b9c4bd13d7c704012b26df54df888209727ec286c783787dffcb9e93719b486565f6b7d12167e9e04d24806d413f53710bd54365384f7fa83a5cd63a6fafc23ddb1ade1cce60a4f65be936c559dbfbc9e27914e25bb6a05e87ababf679f934acee2c70e5621b03e46da6e5bb442491d90943ff0b6c57e24714650b2a7768996e208c3e450ebec13c483aa2bac2d5850a053bd7feab0302ba826d62d8ebc1562c11020542d3718be6a0c9ad45e4f74b910087d1d83422cfaf90c6300fba4900fd92ad14fdeabe7f0de517b4f244556ee5057a314257bc538e069ddcd2f3aa4f487e2a60ed00f539c6a8c75736ab188de0d385b", 0xf8}], 0x3, &(0x7f0000001d80)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_retopts={{0x58, 0x0, 0x7, {[@ra={0x94, 0x6, 0x4}, @generic={0x7, 0x12, "d2d5369966e68a89672bde8e76bedf87"}, @cipso={0x86, 0x2e, 0x7, [{0x7, 0x8, "b97505c20063"}, {0x5, 0x8, "215fe012994e"}, {0x7, 0x3, '*'}, {0x6, 0x5, "eb60b4"}, {0x1, 0x10, "6fb25f3f0fb925d4fa8ea3778ad1"}]}]}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x100000000}}], 0xb8}}], 0x4, 0x8014) 14:37:55 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bond0\x00', 0x0}) setsockopt$inet6_mreq(r0, 0x29, 0xf4dd97daffaa5106, &(0x7f0000000080)={@local, r2}, 0x14) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff030}, {0x80000006}]}, 0x10) 14:37:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fgetxattr(r0, &(0x7f0000000040)=@known='system.posix_acl_default\x00', &(0x7f0000000180)=""/216, 0xd8) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="11dca5055e0bcfe47bf070") fcntl$getownex(r2, 0x10, &(0x7f0000000280)={0x0, 0x0}) process_vm_readv(r4, &(0x7f0000000480)=[{&(0x7f00000002c0)=""/87, 0x57}, {&(0x7f0000000340)=""/193, 0xc1}, {&(0x7f0000000440)=""/40, 0x28}], 0x3, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/237, 0xed}, {&(0x7f00000005c0)=""/48, 0x30}], 0x2, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x277, 0x0, 0x4], [0xc1]}) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000000)=[0x6c99c805, 0x20]) [ 345.145269][T13157] QAT: Invalid ioctl [ 345.174149][T13160] QAT: Invalid ioctl 14:37:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x205, 0x800000002009) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000000c0)=0x5, 0x4) read$alg(r0, &(0x7f0000000000)=""/106, 0x6a) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, 0x0) 14:37:55 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x1, 0x80, "36fcf8b9a545016a8484bd6fcc261ec02cd60838ad5126ec85dd59270f064645fcce859815b177184a574df3e23e374b5a3002af37c9a6956fb75f4fbfbfda098cc9f37af863c2ae2fc825c7fd597ce56b3285755deead52f092eca2e114202c6be7cdf5726846fb71d6b88714e97fbd497f9e18485538b881dcdd7a7b4a7788"}) r1 = openat(r0, &(0x7f0000000200)='./file0\x00', 0x200400004, 0x3b) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x1, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000280)='\xc2\x06m\xd6D\xec\x01\xd7Rg\x7f\x9c-_\xd0\xe7\xfa=2\x00=', 0x40000009, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, r1, 0x8, &(0x7f0000000000)={0x0, 0x5}, 0xffffffffffffffaf, 0x10, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x4}, 0x10}, 0x70) ioctl$HIDIOCSREPORT(r1, 0x400c4808, &(0x7f0000000080)={0x2, 0x2, 0x3}) 14:37:55 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002600)=@ipmr_delroute={0x1c, 0x19, 0x70b}, 0x1c}}, 0x0) shutdown(r0, 0x1) 14:37:55 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='Z\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x0) statx(r1, &(0x7f0000000080)='./file0\x00', 0x2000, 0x1, &(0x7f0000000100)) futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 14:37:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x480080, 0x0) ioctl$PPPIOCSMRRU(r1, 0x4004743b, &(0x7f0000000080)=0x5) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$inet(0x2, 0x3, 0x19) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x0, @local, 0x0, 0x0, 'nq\x00', 0x0, 0xfffffffffffffff8}, 0x2c) 14:37:55 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video37\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000040)) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1000000000f, 0x4000000001, 0x0, "e5f9fe8eb2df5e42090cca28e805b2eabd7ce700a1468fe351a06e3de92acc3c"}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000240)={0xe, @pix_mp={0x0, 0x1dfc, 0x34765d5b, 0x5, 0x5, [{0x0, 0x1}, {0x9, 0x7}, {0x8, 0x5}, {0xfffffffffffff000, 0x35b1}, {0x44e528c9, 0x2}, {0xffff, 0x8001}, {0x8, 0xd1e3}, {0x1d, 0x8000}], 0x0, 0x300000, 0x6, 0x3, 0x3}}) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f00000000c0)=""/224) [ 345.767743][T13183] IPVS: set_ctl: invalid protocol: 0 172.20.20.170:0 14:37:55 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000080)={0x980000, 0x0, 0x0, [], 0x0}) r1 = creat(&(0x7f00000013c0)='./file0\x00', 0x20) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000001400)={0x0, @in6={{0xa, 0x4e20, 0x2, @empty, 0x3}}, 0x1, 0x80, 0xfb, 0x9, 0x20}, &(0x7f00000014c0)=0x98) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000001500)={0x4, 0x8000, 0x0, 0xfffffffffffffffb, r2}, 0x10) 14:37:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x80) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000140)={0x0, 0x2, 0x301f, 0x1}) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = fcntl$getown(r0, 0x9) process_vm_readv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/12, 0xc}, {&(0x7f0000000380)=""/195, 0xc3}], 0x2, &(0x7f00000008c0)=[{&(0x7f0000000480)=""/136, 0x88}, {&(0x7f00000005c0)=""/132, 0x84}, {&(0x7f0000000240)=""/105, 0x69}, {&(0x7f0000000680)=""/107, 0x6b}, {&(0x7f0000000540)=""/3, 0x3}, {&(0x7f0000000700)=""/63, 0x3f}, {&(0x7f0000000740)=""/134, 0x86}, {&(0x7f0000000800)=""/152, 0x98}], 0x8, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '@proc\''}, {0x20, '-wlan0(selinux'}, {0x20, 'selfsystem:\xc7proc'}, {0x20, '@proc\''}, {0x20, ']lo#systemvboxnet1wlan0'}], 0xa, "69f54ac470551e01d5bb4f17b29f68e481a7e85dacbf0a22b0a6221c9e37d4bf8bcdafb1da1bbe5c357a0299921dc818d473e79e2608e925d35c59c2bdeb860300"}, 0x92) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000200)='./file0\x00', 0x0, 0x10}, 0x21b) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/39) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000580)=[{0x5}, {0x6, 0x0, 0x0, 0x7fffffff}]}) 14:37:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000980)=ANY=[@ANYBLOB="24000000000000002900000032000000fec0ffff00000041007ad00000000000", @ANYRES32=0x0], 0x24}}], 0x2, 0x0) 14:37:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) syz_emit_ethernet(0x4a, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60d8652b00148700fe8000000000000000000000000000aafe8000000000000000800000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f00000000c0)="3861fc82176fd9746148170c2d44941407557e881094a5980d3c241ac3d92398ea9c04ea061449f9ba8e77ed5d9156a843fb3c702f0dc64b6a863f04590d153fd3af0105bb8d9a2b86daee722d829a6071d6e22c07a6e1199113aaeb561a7aceb17eb849be3354e7c424279f90aff4a675935a7d5cdf2dab576076f418585462ab8f6833ebed73b02dcdee5ef9d6235eda20af80dc4149e24bfdc7e7cb31a18a4e217b2d87178b7e5387e2b3de373f960cde43e1de7493360b") 14:37:56 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x14) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000140)=0x7) r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f0000000240)=0xc) fchownat(r0, &(0x7f00000001c0)='./file0\x00', r2, r3, 0x1c00) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\tA', 0x2}], 0x1}, 0xc100) write$binfmt_aout(r1, &(0x7f0000000180)={{0x0, 0x0, 0x0, 0x0, 0x2047f, 0x8000000000000001}}, 0x20) 14:37:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460003078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 14:37:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000100)=""/227) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x79ad) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000300)={0x0, 0x0, 0x0}) munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x0, 0xfffffffffffffe15, &(0x7f0000000000)="cd1199f04e1b"}) 14:37:56 executing program 2: capset(&(0x7f0000000080)={0x19980330}, &(0x7f0000000100)) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000003c0)='.\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mkdirat(r0, &(0x7f0000000080)='./file1\x00', 0x200000001c6) renameat(r0, &(0x7f0000000340)='./file0\x00', r0, &(0x7f0000000380)='./file1/file0\x00') [ 346.322491][T13212] bridge0: port 2(bridge_slave_1) entered disabled state [ 346.330986][T13212] bridge0: port 1(bridge_slave_0) entered disabled state 14:37:56 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r1, &(0x7f00000001c0)={0x6, 0x118, 0xfa00, {{0x0, 0x10001, "ebfe3f17103a0bab745f96936695ea370c37fb165ce9ec44e5bcf22a49fcdbdfd809754bbcd43083238e5e3716b0d60c890d99936d5f694cb8ac526421412359d76c2d67fc490f100c71e7322caf9ae0c7585e3f3dee7d1f5907d351db5f6ee1edeac441e6c7b19e2e7f9791e8b6e4faa69053845d33f45c21d26d4c42390a3d435cb46cdb70397245dd8d6d33e33a9ec832d7063bfd145849d2fe03c0c42fc97026552bdfc0cafd3845f3c31b6caf59f828dc3e908ffcff22f18fa5a957596c553eeaa7ff8272a8ead194af7228415927582ed87e4132617b7a33e4178a26d18efd503631e06f75674d5f21d9de1e7f1a4477cd9f515f6318ce743cc3ad74f9", 0xd4, 0x3, 0x0, 0x80, 0x4, 0x75, 0x10001, 0x1}, r2}}, 0x120) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000300)={@multicast2, @loopback}, 0xfffffffffffffdd1) recvmsg$kcm(r1, &(0x7f0000000500)={&(0x7f0000000340)=@rc, 0x80, &(0x7f0000000480)=[{&(0x7f00000003c0)=""/163, 0xa3}], 0x1, &(0x7f00000004c0)=""/20, 0x14}, 0x10000) setsockopt$inet_MCAST_JOIN_GROUP(r3, 0x0, 0x2a, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast1}}}, 0x88) dup3(r0, r3, 0x0) [ 346.481624][T13221] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 14:37:56 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="38f3c47ddba041c4d5415a891b0f212c"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:37:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(sha3-224-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00\xd1\xbc\'2!E_m\x03\x05\x8a\x8b*\aR\xf2\x9f\xc3\xa8\xd0\xbe\x88\x15\xf4\xe4\xd7Q\xd2\x0er\xc3FQ\xa7\x05J\x817-\xe8\xda\xc3\x0e\x15\x1f\x8fz\vv5\xc5\x16\xdd\x83\xe1\xd70P\xec\x95\xa838\xb9\xa1\xb1\x10B\x02\xc8') fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xd, &(0x7f0000000100)='./file0\x00', r3, &(0x7f00000001c0)="ae6d24aa365b4e6bb8e4b4b062c10b1be550146929f3e2308ab19c5bb17a2a133eb1557c179ae90830c4c4448043e15bfdcfe28ea3d074538d66943efdca68d1828557ec7bc6c81dd3685a6a8f2a67051afc5d0d56a17d861e474b1a13c8f51f1d9518076d58d6161171a178fdc5cef97b6e5b011d3e3d5115708b580d13b9bb4f081c1d44ce394a") sendfile(r1, r2, 0x0, 0x50000000000443) accept4(r1, 0x0, 0x0, 0x0) 14:37:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x8) writev(r0, &(0x7f0000008fc0)=[{&(0x7f0000000080)="3900000013001304edc6e91fff010000810ec0480d000000460003078f070014190001c010000000000003f5480000000000ef38bf461e59d7", 0x39}], 0x1) 14:37:56 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x73) connect(r0, &(0x7f0000000540)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 14:37:57 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x0, 0x59565955}) 14:37:57 executing program 1: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x2, {0x7, 0x1f, 0xffff, 0x8000, 0xffffffffffffffc0, 0x6b45, 0xfffffffffffffff8, 0x9}}, 0x50) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002580)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x27, &(0x7f00000025c0)={@multicast1, @dev}, &(0x7f0000002600)=0x8) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) io_setup(0x4000000000000328, &(0x7f0000000080)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000000f, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 14:37:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) epoll_create(0x35) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xffffffffffffc23d, 0x321403) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000003c0)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(0xffffffffffffffff, r2, 0x0) ppoll(&(0x7f0000000080)=[{r3, 0x102}], 0x1, 0x0, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) 14:37:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x101, 0x3ff}, &(0x7f00000000c0)=0x90) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440)={0x0, 0x7}, &(0x7f0000000480)=0x8) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100), &(0x7f00000001c0)=0x4) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r1, 0x10001, 0x6}, 0xc) r2 = syz_open_dev$admmidi(&(0x7f00000002c0)='/dev/admmidi#\x00', 0xffff, 0x200000) ioctl$BLKPG(r2, 0x1269, &(0x7f0000000380)={0xfffffffffffffff9, 0xfffffffffffffe01, 0x6d, &(0x7f0000000300)="121dd85ecc0753b3c34e70383bf3230a3e72812c6b4cdb769c9f12fe15189274664c0c8eb7d40474c78e9b1f893447de56ffe08a97598b7e71e67388d31a4b746106916fbb77a3277699273e74073d4c0f982f0e94e4d250dc663f7391ab1c85276e5f5345099f5b951ab8c7ae"}) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$VIDIOC_S_FBUF(r3, 0x4030560b, &(0x7f0000000280)={0x40, 0x35, &(0x7f0000000200)="ca0f76b8cd54d78cc11671de75a4c5ce1c41c93f7275cb729f72b59c31c01d0854f69eb96c3fef9f2d9fca21ea1bfdfe4d3cf20da917ce98e05028d33abdfacb25338d3463ca61d98b45da222067f696ea9a74244380d8f87dd72213e53be3d3d6ce3189d15f97a9e0ce814df18112", {0x8000, 0x4, 0x33363259, 0x5, 0x5, 0x3, 0x5, 0xffff}}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r3, 0xc4c85512, &(0x7f00000004c0)={{0x0, 0x2, 0x279a, 0x9, 'syz1\x00', 0x3}, 0x0, [0x0, 0xffffffffffffff2c, 0x3, 0x401, 0x7, 0x7, 0x9, 0x5, 0x9, 0xffffffffffff0000, 0x9, 0x80a, 0x80, 0x0, 0x4, 0x40, 0x3, 0xea, 0x3, 0xbaef, 0x8, 0xceb, 0x8, 0x40, 0x4, 0x7, 0xcac, 0x5, 0x5, 0x6, 0x823, 0x400, 0x10001, 0x1, 0x3ff, 0x5c1c, 0x5, 0x3, 0x1f, 0xdd, 0x3, 0x80000000, 0x38, 0x0, 0x80, 0x5, 0x7428, 0x0, 0x101, 0x1000, 0xfffffffffffffff9, 0x2, 0xe00000, 0x8, 0x4, 0x20000000, 0x8, 0x3, 0x20, 0x9, 0x9, 0xc, 0x6, 0x2, 0x4, 0x9, 0x9, 0x1, 0x6, 0x4, 0x1f, 0x0, 0xffffffff, 0x7282950, 0xe6b8, 0x1ff, 0x8, 0x101, 0x10000, 0x1, 0x100, 0x200, 0x8000, 0x8, 0x7a8f, 0x3ff, 0x69, 0x3, 0x3, 0x8, 0x7fffffff, 0x1, 0x7, 0xe3a, 0x3, 0x7fff800000000, 0xfffffffffffffe00, 0x80000001, 0x8, 0x8, 0x5110, 0x7, 0x8000, 0x27, 0x5, 0x3ff, 0x222, 0x5, 0x4, 0x7, 0xfffffffffffffffc, 0xfffffffffffff801, 0xda, 0x7, 0x8, 0x9, 0x3, 0xffffffffffffff00, 0x0, 0xffff, 0x1e, 0x0, 0xa1, 0x0, 0x9, 0xb98b, 0x6, 0xfffffffffffffa28], {0x77359400}}) 14:37:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x8}, 0x37a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x4000, 0x0) syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x48a5ec16, 0x4800) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000200)='/dev/btrfs-control\x00', 0x200080, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x1) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="240000001a0001040000000000000000020000000000d6234822000008000600000000002fee56353e6cccb0b564ee0aa9230787e1b311a0912eff3c037a2ded86c930565cf3d6a5cfd1d5e4c7b5147aef18fd34da1e637028ec0a15713ca218ed119f5b0700000000000000a5ec6867bc95491fe6b11383447c0f83fa"], 0x24}}, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000100)={0x5, 0x0, {0xffffffffffffffff, 0x2, 0x3, 0x2, 0x8}}) [ 347.279954][T13257] sctp: [Deprecated]: syz-executor.2 (pid 13257) Use of int in max_burst socket option. [ 347.279954][T13257] Use struct sctp_assoc_value instead [ 347.316887][T13257] sctp: [Deprecated]: syz-executor.2 (pid 13257) Use of int in max_burst socket option. [ 347.316887][T13257] Use struct sctp_assoc_value instead 14:37:57 executing program 2: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) lseek(r0, 0x0, 0x6) 14:37:57 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2f, &(0x7f0000000140), 0x150) 14:37:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000200)={'syz_tun\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1e}}}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge0\x00', 0x1e4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000080)=0xb2, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000180)={{0x2, 0x4e22, @empty}, {0x306, @dev={[], 0xd}}, 0x50, {0x2, 0x4e21, @local}, 'erspan0\x00'}) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x57, 0x9, 0x1, {0x4, 0x8}, {0x1, 0x3}, @rumble={0x3, 0xc2c}}) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0), 0x4) 14:37:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x40, 0x9, 0xacc2, 0x7}) syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x3f, 0x40) ioctl(r0, 0x1000008911, &(0x7f0000000000)="11dca505bc4c4f1a3229f5") getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x0) 14:37:57 executing program 1: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14, 0x80000) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x9, 0xf000000000000000}) set_mempolicy(0x4003, &(0x7f0000000000)=0x100000000, 0x3f) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x300020a0}, 0xc, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0xffffffffffffffc6, &(0x7f0000000040)) 14:37:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x13a3b4ce, &(0x7f0000000080)="118c840000008000000000") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuacct.usage_percpu\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x7, 0x3, 0x7f, 0x5, 0x2}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r4, 0x9}, 0x8) r5 = fcntl$dupfd(r1, 0x0, r1) setsockopt$IP_VS_SO_SET_EDIT(r5, 0x0, 0x483, &(0x7f00000000c0)={0x3f, @local, 0x4e21, 0x2, 'wlc\x00', 0x4, 0x5, 0x46}, 0x2c) write$cgroup_pid(r5, &(0x7f0000000140), 0x12) close(r2) io_setup(0x3, &(0x7f00000001c0)=0x0) io_submit(r6, 0x0, 0x0) ioctl$TUNSETVNETBE(r5, 0x400454de, &(0x7f0000000180)=0x1) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x12f}]) 14:37:57 executing program 3: r0 = socket$inet(0x28, 0x80000, 0x10000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$media(&(0x7f0000001300)='/dev/media#\x00', 0x1, 0x94000) setsockopt$inet6_opts(r2, 0x29, 0x36, &(0x7f0000001340)=ANY=[@ANYBLOB="000a00ff00000000020000000000000000000000000000aafc2c36e661fb4d26488257fd8db3e86aff010000000000000001ff017d0000000000000000000000000100000000000000000000000000000001"], 0x58) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000140)={'hsr0\x00', {0x2, 0x0, @multicast2}}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x28, 0x6, &(0x7f0000000000)={0x0, @dev, 0x0, 0x3, 'rr\x00\x18\xad\x8f\xc1z\xbf\xb9lV\x00'}, 0xff0b) 14:37:57 executing program 1: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r0}, 0x0, 0x0, 0x0) 14:37:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis-generic)\x00'}, 0x58) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYPTR64], 0x3c8) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000280)=""/87, 0x57}, {&(0x7f0000000300)=""/154, 0x9a}], 0x2}}], 0x5700, 0x0, 0x0) 14:37:58 executing program 0: prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x10000000000001) getsockname(r0, &(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000000)=0x80) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0x2, 0x0, 0x4, 0x2aa2, 0x6, 0x9}}, 0xa) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f000062fff8)={0x0, 0x2}, 0xff71) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000040), &(0x7f0000000100)=0x8) 14:37:58 executing program 1: r0 = socket(0x10, 0x3, 0x0) capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000000)={'sit0\x00', @ifru_data=0x0}) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0106401, &(0x7f0000000100)={0x3a, &(0x7f00000000c0)=""/58}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000180)=0x5d, 0x4) r1 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x2, 0x800) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000200)) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0x7, 0x5, 0x8, 0x5645, 0x6}, 0x14) 14:37:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x7, 0x7f, 0x5, 0x9, 0x0, 0xffffffffffff8001, 0x0, 0x2, 0x2, 0x7, 0xff, 0xfff, 0x0, 0x3ff, 0x15f5, 0x2, 0x6f, 0x5, 0x8, 0x6d78, 0x7, 0x3f, 0x5, 0x7, 0x1000, 0x8, 0x80000000, 0x0, 0x6, 0x0, 0xfe, 0xffff, 0x2b, 0x0, 0x1, 0x9, 0x0, 0x80000000, 0x2, @perf_bp={&(0x7f0000000040), 0x1}, 0x8002, 0x83d, 0x4, 0xf, 0x3f, 0x100000000, 0x48}, r1, 0x7, r2, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 348.375542][T13316] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 14:37:58 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x24020400) close(r0) getpeername$inet(r0, 0x0, 0x0) 14:37:58 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x5}) unshare(0x10000) fcntl$lock(r0, 0x400000007, &(0x7f0000000080)={0x0, 0x0, 0x3f}) fcntl$lock(r1, 0x7, &(0x7f0000000040)) fcntl$lock(r0, 0x7, &(0x7f00000000c0)={0x1}) 14:37:58 executing program 1: r0 = socket$inet6(0xa, 0x100000000000003, 0x3c) r1 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r1, &(0x7f0000000080)=@hat={'changehat ', 0x0, 0x5e, ['security^!/\xe6em0(\x00', '\x00', '\x00', '\x80cpuset*vmnet0]:\x00', '$em0-keyring\\selfeth0\x00', '-\x00']}, 0x59) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x1, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000140)={0x6, 0x59, "9758a60fc69fb4cef7ec7fee5ff2f18ebfcb9109e3c55086930ef66847d3d9aa2787cf0408453762885ea0e537fea22f38f49a07eed0a949cdc8b0d2946de874b311c3444425b32d44d22ba480cc8cab10a6cdc5d4f9bb1ec4"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 14:37:58 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x408000, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000380)={0x8000, 0x20}) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000140)={0x0, @bt={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={r2, 0x28, &(0x7f00000002c0)}, 0x10) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/144, &(0x7f0000000200)=0x90) 14:37:59 executing program 3: shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000ab6000/0x13000)=nil) r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ac1000/0x3000)=nil) unshare(0xa000000) shmctl$IPC_RMID(r0, 0x0) 14:37:59 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x4200) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000080)=@gcm_128={{0x304}, "7694a7d52ff41ab1", "82eb6a5efe585e860448a7425aeb8812", "62c05bec", "aea970cf2a3a7f38"}, 0x28) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000100)="11dca50da21a7ac77bf070") ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffff07, 0x0, 0x0, 0x1e3) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)={0x3a, "9ca34256929d1e6190399e6c80bb40739d0003847bb5da39dbe21eaedb0c5cd6754f37d90d0c2f7b77df43a01bd7de4ace46f3f13fc088a78294"}) ioctl$TIOCGSID(r4, 0x5429, &(0x7f00000000c0)=0x0) write$P9_RGETLOCK(r0, &(0x7f0000000140)={0x2b, 0x37, 0x2, {0x2, 0x4, 0x2, r5, 0xd, 'cpuseteth0%d/'}}, 0x2b) munlockall() syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:37:59 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x41, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000000c0)) 14:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000001, 0x20011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[], 0x1f004}) r4 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x50800) ioctl$RTC_UIE_ON(r4, 0x7003) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffd000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:37:59 executing program 2: r0 = socket(0x2, 0x803, 0x3f) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000280)={@initdev, @multicast1, 0x0}, &(0x7f00000002c0)=0xc) bind$packet(r0, &(0x7f0000000300)={0x11, 0x0, r1, 0x1, 0x3}, 0x14) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000000c0)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x14, r2, 0x300, 0x70bd2c, 0x25dfdbfb, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c4}, 0x841) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0xfffffffffffffef8) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ioctl$FICLONE(r0, 0x40049409, r3) ftruncate(r3, 0x10004) getpeername$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r4, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0xc) sendfile(r0, r3, 0x0, 0x72439a67) 14:37:59 executing program 3: setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0xb) r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000080)='/dev/md0\x00', 0x264980, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) r1 = socket$packet(0x11, 0x100000000002, 0x300) sendmmsg(r1, &(0x7f0000000b40)=[{{&(0x7f0000000000)=@caif=@rfm={0x25, 0x4, "cd63ac6de8bd3c404654eaf9280cc6d3"}, 0x139, 0x0}}], 0x4000000000001e5, 0x0) 14:37:59 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) select(0x305, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x40000, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x800) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x8040, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x101000, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x100, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1f, 0x200180) r6 = fspick(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1) r7 = syz_open_dev$hidraw(&(0x7f0000000340)='/dev/hidraw#\x00', 0xfff0000000000, 0x100) r8 = syz_open_dev$mice(&(0x7f0000000380)='/dev/input/mice\x00', 0x0, 0x101400) r9 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x2, 0x0) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000900)=[r1, r2, r3, r4, r5, r8, r6, r7, r8, r9], 0xa) 14:37:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80202, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={0x4, 0x0, 0x465, {}, [], "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", "40f582c86e79b1b19a972863d7b5b8382127ab2aaf4079e67ebe23c30b576ffa3fa42af16da4fb2aca4826c43dc01aa0fedaac90d90b91796cde9573e88a224ca518d725fe33b1c18e2ba60b6c2ea1c65a7287a5ebc4468d9f6ac84540ef68957a9aa13d80554c98b58811a1e0c5a4f0c91b69a0d2e348e85eab4638da967c7e4d21405dc449b0c65ce1ce3bf569d12bda84383df04426ca759f80173d7f65a2872816723ea480f2c97e8e8f3d27ff5b495af5b41b37911d22a13d36e1c86967ef8c171700a04c6164c0cf930f115d6f19e7734504be03620acfd53ee2926edded085912bfe55e75f268d8d2555f4859d3a7f5d19a068f936ae8e6c496c492ff6941f8086c2e94633d1d01dc56576d8431e7473a4749abf5e4a66dd09e3316c31039e714baa2c293d8b310363b5e502340fd1c4d1d280d3bb0cb6b75217ab75c60fefa41bccce644c4c387fb8a7d506c18c6d1646097efe93f2384d88223f2871cf5fe3818c9a0ae5e59e7b2f836e8bd2d7364e5d2600a3822086b02967f1b70fbfa8c027e8cd24a6f0bce9824396e01f5d3781ab842b7c8a5a9162a55829bdbdd6b691eea849a953deb86523d7fe10c9d02473ec60d4e6db33f23fe778e84bdb638239ef2b550ce0431fd18c91d1569c640a8a3614698befee53d24e0b2fe6c7e6bac96902f99a230001848a3899c49e9a1a3604e6068f411a5d43f7da9a31e425b4c4768b3a3e6b36ceca59aee1f1aba70f45bf311f759aca782d0d34e396b69cc053d3ebadc6ae655b8b89eceb24964df820802a6b2e3a2cbb6e988fd47f89ffddad89f12e4f800156b161ac6991151d25d5bc891edb1828bab3155233091619b8e3fdd1248898068865b8e3a5b14aec720ad7891af1f6d821cf20a683028615865d28ace8ad48149cca9c2b11f194aa78a650d0f063e28057fb7224785141acdf9774e6a0346f44bb58358f749f54e651054e2311239000630c642a5145ba63e40c79413a603f6c4e103c41b7e4ed820d8f5813a9dae7a4b69d7af469c628b079e6ced110df59fcc21338db1ded8f1b6a89ddbb6fa0f41b01856c8082c2472ff14e204ce5332729f3412677c04ed79370f687ef9d1c587f1a3cd6e04550ea7d188f4fc40735b197c3a92e230be5253dd1209fc411ce639bb949b4a0daca051bdf141ed611ba44c7a9e0b49d1571b9f95cf74df2fa54fe1e6d901dbadc5025249dbc98a5cf52ace84680289c2a86178a9d5d68989082d30ee38258fa4fe6c4e96dcdb4f3b2587d27db858515b8b71257ea582fa97093aa0ecbeee237a0d801845e84632f354cb02af010a3473b39edbeb315a0e3d534369782437a64b7f65eb4d9d281e83df7193e8b829fc2a6341cf0b2312279e4bc90c61c67883df8b79486522568253850dba49e38e101e489236032257afa4d9b29eb6f677b6298dbb435ad59321754c37fac80255d5aa15c926b93ddbf0523c0771969eaba1eb3abb259cd6011dcfc8d5f684096deb846d1c4f4f75e93b94fe714156a11a45e09c3cbeff73a23996e44ce751043724e7579542f51d3fa255552c4921ba1cb4edf09976ecdd3828821559bbcd8c74effac8807347a5cedb81b5a2d251553b51c22e112e7de7139165f3ee83e9a6d7f441ed624cd09edf82011fc7538867415698532a6fff574495df8f0a500b02d8b4bd8b5f5276a1b0d81fa5d756aee1572d65041539692b0e6c57c7d4abf0d3b27202602e2d0cfa16bacda24df3b0dac3912d53c59934ddade1b173cc12d90b8929a3f8d621d2cb30668892ad133a0005d59632625f2f7b70c1b2ebcefe543a4f6fff1edc2054afb7c533ae4c3d2a8e45fbe905bb086781d2ee965632cb539962c71f3912dbfe91583cbb7d43215f5bb8b488e6f824eebc62fa48899e3d62892ecc23b88df3679c4e5933a525fdffa7cd40500bc99556d7210ef687c8cc7e332299b9db69d186545c31f9479c4a5f9bfa7845096f52fb3ba10e4fddce1f0ce3376c0f1581ee4187e355ad4b2daa1884f1e5a0e23f203d118b409da66b42f194b013adb4f3c03e7437743b2e71f12a0cdd867abfdea92d402b0cce49745bbeb06a1ad6c67cbf0e40b4987485f7c2e3166256706faec40ae74a52df5474caac092b1e1c9e78443eb6d845eaec13b9d0c72f033723111c0919fd24bb54955c1444357889340d4e908989ae15f55546228ce19bee650a29be7dcd3aa5a54234f6538b6f5e2bd4c62c79a9703a60629492cb1c4153998278fe5514abc1c9388c05ee6bd6fc1a1dfc46466b07d4fb285434d940575adefce8c8fabec3a56b9fed00547d77551a3282d331c8744afdf95e6b29d40dd3740106a788722bf9cf3d2053cd867ee56259bfc8e476360cc01e25c0272817084bd38162e3c17939fa327eaf4fa8d83c3624343e7db4e196caf08cfc0d499e04472adf9d769cb98994ea3e7d9ffcd84efb32254efb1cacc2701cc5b0f9012c48e7f5faa622d11a8b6309e069bb0aa444d3bb7e62e96a4c71a6a8fd31ee5fc472470d789b834cb7d5f53d1ebba97cec8f967587bdbaf21dc992aa443d6b729a7d9e6e77799ff6e175e9a0451ad5fee4fb1d921624d4379adcf298f20fbae5b9c324c508a4da5a5be407723c9f1bf5bf3a29ba55432ebc9d3e6fdd728c0bc302085f794d77b7071df2a2f97d8f83493f7636fe50977fbff172f2a9ca7c4550667d11229904a5205eca7dc84df8cdf0f447e550ff98ffc52ea93df09d7b0c810f65de86477b2adebfc0abfe81afeff44bd0963e3a1db13df41e5ef732267d90f9e405cb7b0c608caa695f976ec01ea602796d18b134f9a8950025df4ad9781741e1bd4d2d60f00a6b8a909028a8e8651142c9d636828a777f65b80e21645ba0ab8783f3f990ed2a08f3dce89991e2010d7965074cecd2f787e646e6682b9930f6ab6d3fa2c8e8c6c0673ded68f4a8854861fa5d7db82d376b666dac845c7c2c6e53a9e19cfe6e2716ef51bc44fb3bd801583c6804bf7c1f4548f7c04304ce1f2ce34b46c46e415277f1d4ccf1b7c1834d3616ad0ad601651c1347e81c09701e38a4805fbdce65ba6496b526a01e08b5ae9251d74e13ad165abe2d115b19150f448dc95e4e54acab87f7e1c9f58be7e27d2982dacc8de632b2bae900325bef464e29cc7f0735db75e260bd4cf787a4f5e61416889eadd4d4d7a762bd0298942c79777b73c039a625a1643e46331760f6fda33a7d1511d726172ba8b55050d1006e5c154a391a4304b07a9837be700d33dde2abb8327744cec1d2e369e5a7da800555a345a5c3898c811cd185630727727ef1de928e9ee495883183029e62f6d5ce3056f4049f8947c3ce6f4d1540672170410f27438668bb98bd974eed325b004a4866b404870c34f53a85167cec80baafc358d3037e605e1c099b180a5d295c01eba58e26a9cde2da06b48d02f10754195537978391050097562fa7365a03c178d3575a7b286e08fa613169b0760ed5496e481ea17c1149eaf6d55456004fe9ebdca3d0518395042454b3668fb6a42fbd84281d1787f4cde8d50988c93cd70a72f736af8c44cd339f5470b0b6d08889745fc77a0bc0ffd4cedf55dcc13f986f5cdb2982f840f097e7c22a2a643f441cd0059b4f68eb5737220f71cb5e3b010718e2ad27c49203ee37206a5229044eddfa736d55799f6b1e8da7fb1b5edb1f68533c3f0bf37ea84f1f19c1acab87c8071798078c768f1609ad7bdd90b270e112a8f33508b831b170ae75a631e0d0346979b050b2a1d77f931b3b21ee41161c77651c03fb9beb4520c559f7040db2e372bdfb49224653e1384947b239e97f1d76a8c336d495f2b91cf0e81373a372330419b43b5b1af848b350f121746d7f963bb895b40c8de3cf883abec3c60b18849c20028aada752e9b1186c3dcf70ffd5dcd43ee3e5ec7c4159649dfca9a6d1f1869dc4cf85c3395a27f2cc66cbc9cbdfcd173ebd16cfb86c86ccafa84b68a9221698dfb5f610df72a351d0c25d85548692469d85a28443603a98e05c69520231e71b2e6b4cd49967da969add6deabe31c75475e72e8f1fc40d83cbed2e33bfd21c0c8db9551dcba5c07bc8cf12fc7c8737642ce340a6ba93c78346b39b01c0a4bef454ab677ffc00724392df8bd8ba503abe1df5f5752a6300afecc184f569889b6944af91998080ce51485c96670387b1a213f04ec2d09ba407b895c87950a18db8b7eb7a5bfead51da873701a6ff727d4d7f683fe3262c3deed5089e61ee3945ff1069b78aee41eb91d6d6cd2435748688c590b0577434c3b8ccfa40c17854ee310bd56777f27dd9b093453204a9926a59f41f4aae3141548923361641d8a0283b5f5d5f93e001567da104fe4bb7920ef33caf067aa5e496f805375113298344176fbb9c2a7911490fa16825a6290da3df52def790a2cd062f064b943d7347a5271cf0f3ef8ef492ecd8a8af6dcb2e2ff73610b1950d638c82a5f233514198573d007c4b2bfef2b6d6f51111d703c8bca0a27c70f983eb3892ade4089026984bad2c726f95e049f0a8aa081f6015d2dbd7a84fa30f42cfa0e713f4071d300b9e4aa9a067ddd9d94920e44948395a634a81edbfa3ac0c6e5cc780b917d1db68ec2e9d320a1662ba47790fc449b47e659f62020b05a3d00f064589dbe47f07a73281d2e8d60438ad7e0b6a06e3c0deeefcb168e06b59300e6dc1c407e9a437adac1e94503a43f6e59146ab98a496d81458beef6cea4263683c1540680f17d054b2107de956596357fc0335d5a751e9065782fb55a7196bd375e60b4b0ff698afaa68aed8a131eac9bfd395d1155f1c405fe3e533bfab5b15c1429423105890e2c70ead2d209107b1b45d45027788d8d4dff4c2a2008f8c388a97335f641308eae4eb0cee500a615d82d3701acec7c1eeecc1955b028e59edcdbc95d93bde3331de6991fe6d6fb4024a68b625f184a46770cb2dea462171a05d8fd3804b09dd18589f2c553fa0ac7eb2eea60c91d2211527092393a8357a636a343a94bab23d19cee31293a585239e614ea21f43e807b94a457120aba69fdcb436a1327f34616ca7b39ce33b690782e9f4f8c5aee817b5fb2c87d433617034d3674e49fa92d01d146927a6f7d9834efa13ec0d8d458b56dd78a02d41cb8e270fc9fd769620a5d838635762cc99964484092c3d4fb88902089f87f986d2723f53e309ac13eeff457bbf4144c69fadb2936346936fc8eb9ed503beb4a8c5759ea9ba959616a10b1ceb4eb05fcc7aa0d5472c0058058d20acca36ca037ff2d7678c881e0458410f671509b1884a9183ebdaa6644547070d6229157a43937bd24185f05aea77321dfba5704778154413287753a1e4574ed19ab9fa1b9d4fc28ce5115fd2af9cb86a6dc3547c9228897f6a0b153c5af5cf8419f17733b6a3e855c4857443a93c73f4a603f4e5d9fe8480e8fc9980e96bda98abed9473408f47d8634969ae1096895103e3995e91ea951bb7aee32b98fe78f8708016742c49c7e88a9483efd08d95edbdd8af61773179780c3279cfe136750ea289a043c2bbfda80306481016e2876635209defc13c7db70485fe7cae42ec0358036a2b2b872908eac8d4cc56aa401c9eae52ed140d0b1d72a1de903de8ffa7629ee6a45778384d16bc52770f4f9d3dca14780f6b356abc973a215a346475826e4bfb3c7034a6a6452e6eca749ed7e9d471d6429ad49b2c879ecaf3d2724f07fcf067134808a27d9dbfaab205f76039b686c5e96ca7b0200eb8817aa1765ea6562e58af7e21"}) 14:37:59 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x22073, r0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'icmp\x00'}, &(0x7f00000000c0)=0x1e) socket$inet_udplite(0x2, 0x2, 0x88) 14:37:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000100)=0xc) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r1) syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/user\x00') syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 14:37:59 executing program 3: r0 = socket$inet6(0xa, 0x40000000000006, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffc01, 0x880) write$smack_current(r1, &(0x7f00000000c0)='!em1/-self\x00', 0xb) r2 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/43) listen(r0, 0x7ff) connect$inet(r2, &(0x7f0000000200)={0x2, 0x1000000000004e20, @loopback=0x7f000002}, 0x10) getsockopt$inet_int(r2, 0x10d, 0xf2, &(0x7f0000000140), &(0x7f0000000080)=0x4) 14:38:00 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x500, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)=ANY=[@ANYBLOB="0203009d8633134606620a03130000000000000a0000000000000000000000000000000000ffff00000000000000000000ec4cf4a70c9f3ed2b23c8823cb000005000900fd9d380ffbd89fcca4e8500000000a00000000000300000000000000000000000082685ffa570000000000000b00fd0000000005000500000000000a00095a4702d3000000000000ff0200000000000000000000000000000000000000000000008ed3f676014c7130a417b732831c9f330a2a35c7e43cdcb1d220cf7b18ac8796cd"], 0x98}}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x3, 0x0) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000140)) r2 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, 0xffffffffffffffff) 14:38:00 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000140)='/dev/sg#\x00', 0x100000000, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$SG_EMULATED_HOST(r1, 0x2203, &(0x7f00000000c0)) fsetxattr(r0, &(0x7f0000000180)=@known='trusted.overlay.origin\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) setitimer(0x1, 0x0, 0x0) ioctl$EVIOCGSND(r3, 0x8040451a, &(0x7f0000000100)=""/43) 14:38:00 executing program 3: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000300)=0x41b) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r2 = fcntl$getown(0xffffffffffffffff, 0x9) ptrace$pokeuser(0x6, r2, 0x7fe, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0x1, 0x74f, 0x1000) r3 = creat(0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x3) rmdir(&(0x7f0000000580)='./bus\x00') write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0x0) mkdir(&(0x7f0000000100)='./bus\x00', 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) sendmsg$TIPC_NL_BEARER_ENABLE(r1, 0x0, 0x4bffd) setsockopt$inet6_int(r1, 0x29, 0x8f, &(0x7f0000000840)=0x1, 0x4) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000880)={@remote, 0x800, 0x0, 0x3, 0x1}, 0x20) fcntl$setownex(r3, 0xf, &(0x7f0000000180)={0x2, r2}) shutdown(r1, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x8000000000000001, 0x3}, 0x20) keyctl$set_reqkey_keyring(0xe, 0x0) socket$inet6(0xa, 0xa, 0x400) connect$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x40f7, @mcast2, 0x7ff}, 0x9) r5 = syz_open_procfs(r2, &(0x7f0000000340)='net/ip6_tables_targets\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)=ANY=[@ANYBLOB="66696c746572000000000000000000000000f8ffffff000000000000000000000400000000000000000a0000000000000000000000000040000000000000000000000000000000000400"/104], 0x68) sendfile(r4, r5, &(0x7f00000000c0)=0x202, 0x8) 14:38:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11eaa5055e0bcfec7be070") r1 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000180)) [ 350.243061][T13403] mmap: syz-executor.3 (13403) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 350.259657][T13404] syz-executor.1 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 14:38:00 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @link_local, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @local, {[@lsrr={0x83, 0x3, 0x5ef}, @ssrr={0x89, 0x3, 0x4}]}}, @igmp={0x0, 0x0, 0x0, @broadcast}}}}}, 0x0) 14:38:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x10031, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x6d, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB='>']}) r4 = dup2(r0, r3) dup3(r4, 0xffffffffffffffff, 0x0) [ 350.477080][T13411] binder: BINDER_SET_CONTEXT_MGR already set [ 350.483358][T13411] binder: 13410:13411 ioctl 4018620d 20000180 returned -16 14:38:00 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="9af602a5", @ANYRES16=r1, @ANYBLOB="20002bbd7000fbdbdf250700000008000500ffff00002c00020008000b000a000000080009000000000008000b000200000008000500ff03000008000700090000005000030008000500e000000208000300020000000800010003000000080007004e210000080007004e2400000800030003000000080001000200000014000600fe880000000000000000000000000101080004000008000008000400070000000800050002000000"], 0xb0}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) close(r2) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x1) ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r0, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xffffffffffffff92) [ 350.538822][T13418] binder: BINDER_SET_CONTEXT_MGR already set [ 350.545142][T13418] binder: 13410:13418 ioctl 4018620d 20000180 returned -16 14:38:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000000)={0x9}, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x5, 0x206000) ioctl$SIOCSIFMTU(r2, 0x8922, &(0x7f0000000100)={'veth0_to_bond\x00', 0x3}) sendmsg(r1, &(0x7f00000000c0)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000200)='a', 0x1}], 0x1}, 0x0) 14:38:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x2, 0x8) 14:38:00 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x288a02, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x7}, 0x4) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1000, 0x1, 0x5, 0x1f, 0x15, 0x54f3, 0x8, 0x0, 0x0, 0x1, 0x0, 0x4}) 14:38:00 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1, 0x6, 0x6, 0x8000000001}, 0x3c) bpf$MAP_LOOKUP_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000180)="a476ef3c33ffe0adc8a3e1dcd85009ad7807e17d55193fdc9da9b71a23f040a243a6492606872ec0946a90977c2bffd5b3b8841d4ee887c571f41809585b4b9e50397e560111d18dafaeb9d17ebe227b4e68938f592618f6dc766a3c5b4018c3f2a9a30f78ba2a6da51cf28e86e4dbe50a8243fa713094235a9bdd86f1e7c04d1184090b4282c814153d78a305acf62e80c073885dc6ffed349a94e1bb0522dd1e1be376e4e25a280b01b4748eb1e00f9ace1bcad0461047642731271bf3c3004427ed78a3d36805afe65b3c587c432f1c70749d0700"/224, 0x0}, 0x18) [ 350.869954][T13430] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:01 executing program 3: r0 = memfd_create(&(0x7f0000000040)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000ff8)={0x0}) r1 = dup3(r0, r0, 0x80000) ioctl$NBD_SET_SIZE_BLOCKS(r1, 0xab07, 0x2) [ 350.954377][T13436] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:01 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0xfffffffffffffffd, {{0x0, 0x2006}, 0x9}}, 0xfffffffffffffeeb) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000440)=""/246) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) lookup_dcookie(0x80000001, &(0x7f0000000180)=""/239, 0xef) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@empty, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f00000006c0)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000700)={0x0, 0x0, 0x0}, &(0x7f0000000740)=0xc) getresgid(&(0x7f0000000780), &(0x7f00000007c0)=0x0, &(0x7f0000000800)) r8 = getgid() stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='system.posix_acl_default\x00', &(0x7f0000000900)={{}, {0x1, 0x1}, [{0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x1, r5}], {0x4, 0x4}, [{0x8, 0x1, r6}, {0x8, 0x2, r7}, {0x8, 0x1, r8}, {0x8, 0x1, r9}], {0x10, 0x6}, {0x20, 0x4}}, 0x5c, 0x2) pipe(&(0x7f0000000500)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8d6}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000040), 0x0) 14:38:01 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x288a02, 0x0) utimes(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100)={0x7}, 0x4) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000080)={0x1000, 0x1, 0x5, 0x1f, 0x15, 0x54f3, 0x8, 0x0, 0x0, 0x1, 0x0, 0x4}) 14:38:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x2, 0x8) 14:38:01 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x400000000000000, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) r2 = getpgrp(0xffffffffffffffff) kcmp(r1, r2, 0x3, r0, r0) ioctl$int_in(r0, 0x80000080044df9, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x40, 0x5}]}) [ 351.297789][T13450] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:01 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4e20, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x7fffef55, 0xffffffff00000000]}, 0x4}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180), 0x2}, 0x0) r1 = dup(r0) ioctl$KDADDIO(r1, 0x4b34, 0x100000000) fcntl$setflags(r0, 0x2, 0x1) 14:38:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rfkill\x00', 0x0, 0x0) fsetxattr$security_selinux(r1, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:shadow_t:s0\x00', 0x1e, 0x3) ppoll(&(0x7f0000000580)=[{r0, 0x14}, {r2}, {r2}, {r1, 0x2004}], 0x4, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) 14:38:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x2, 0x8) 14:38:01 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x100, 0x23ffff) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000007c0)={0x400000000000026, 0x2, 0x0, "37aa5adbf10100ffff188308007c87cc7619bf42c307693f92820d7edc9401c6"}) 14:38:01 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x10) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000100)='/proc/capi/capi20ncci\x00', 0x600, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040)={r1, 0x6}, &(0x7f0000000080)=0x8) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000001c0)=0x1) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x7b, &(0x7f00000000c0)={r1}, &(0x7f0000000000)=0x8) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000200)={0x0, 0x1}, 0x8) [ 351.614894][T13467] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000000c0), 0x4) io_setup(0xd82a, &(0x7f0000000040)=0x0) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x401, 0x101800) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x9, r0, &(0x7f0000000100)="3cc340bf05b1d05a563a7fad956c8fd37428076356227919a8c28b8d7d22714b9e2af2462fd5c92d4779a3b7163c4bb81cac38a733cba7424ab88a912f5e9838a251075e8f4c828e2db8908a8612bf6d5098616c4e749a534c198d749a638eec9b71b4e9865b7c2488e15bc8c7923fe65654bf901ea94df59cc421991e55068dcd79b3fff1efbc435f8c4dc8b021e637531959ed486622d7fc956b6c49", 0x9d, 0x3ff, 0x0, 0x1, r2}]) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa08004502002888a8ffff00119078ac081400ac1414bb0e00907800"/48], &(0x7f00000000c0)) 14:38:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0x2, 0x8) 14:38:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000fffffd, 0x42) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f0000000000)={0x2, 0x0, 0x3, 0x0, 0x400300, 0x7ff0bdbe}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f00000000c0)={0x0, 0x3}) 14:38:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x41) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000400)={0x1, 0x0, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "a0440a32e9cd1c14"}}, 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x1d, r2}, 0x10, &(0x7f0000000180)={&(0x7f0000000100)={0x3, 0x828, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "0355535b0bc322b92fd75e9cc82ef3dd8d2f77bcfb77dbbd78bd5b73580b19ae45db53a6a2d3ec31fa1a458d614713e8fe715d4ba90420bfab6104dece4da303"}}, 0x80}}, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x34902, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000280)={0x7, 0x6d, 0x2}, 0x7) [ 351.968825][T13486] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:02 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, 0x0) prctl$PR_GET_SECCOMP(0x15) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x10040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x100, 0xffffffff}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @empty}}}, 0x84) r4 = fcntl$dupfd(r0, 0x0, r0) fallocate(r2, 0x8, 0x4e, 0x9) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000000)=0x4) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000200)={0x3, [0x2b, 0xbc, 0xdfb7]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x8, 0x8000, 0x1, 0x88a7, 0x0, 0x80000000, 0xfffffffffffffc00, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r5, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000380)={0x2, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000003c0)={0x10001, r6, 0x10001, 0xe43b}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xfffffffffffffffe, 0x0) unshare(0x20400) unshare(0x40000000) 14:38:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000007c0)=""/246) unshare(0x20400) ioctl$EVIOCGREP(r0, 0x40107447, &(0x7f0000000000)=""/174) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000100)={0x802d}) 14:38:02 executing program 0: perf_event_open(&(0x7f0000000400)={0x8, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cachefiles\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000001580)=ANY=[@ANYBLOB="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"], 0x100c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x3, 0x0) r2 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x200) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f00000000c0)=r2) write$P9_RWSTAT(r2, &(0x7f0000000140)={0x7, 0x7f, 0x2}, 0x7) mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4003, &(0x7f0000000000)=0x5700000000000, 0x0, 0x1) unshare(0x0) write$FUSE_STATFS(r2, &(0x7f00000001c0)={0x60, 0x0, 0x7, {{0x100000000, 0x100000001, 0x71, 0x6138, 0x1000, 0xe3, 0xff, 0x7}}}, 0x60) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000100)=r2) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000180), 0x4) 14:38:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 352.290032][T13496] IPVS: ftp: loaded support on port[0] = 21 [ 352.375131][T13505] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:02 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x8403, 0x0) ioctl$VIDIOC_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0xd65a, 0x7fffffff, 0x39308bf8e98354f7, 0x1, 0x100000001, 0x2, 0x1f, 0x4, 0xffffffffffffffc0, 0x9, 0x7, 0x7, 0x2, 0x3, 0x9, 0x4}}) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000100)) sysfs$3(0x3) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x820208}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r2, 0x0, 0x70bd29, 0x25dfdbfb}, 0x14}}, 0x24008041) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000002c0)={@mcast2, 0x0}, &(0x7f0000000300)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000340)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2d, r3}) syz_open_dev$sg(&(0x7f0000000380)='/dev/sg#\x00', 0x80000000, 0x40a00) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f00000003c0)) prctl$PR_GET_TSC(0x19, &(0x7f0000000400)) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000440)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000480), &(0x7f00000004c0)=0x4) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000740)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x22020}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x194, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_SOCK={0x20, 0x2, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x66}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xea3e}]}, @TIPC_NLA_BEARER={0x24, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ipddp0\x00'}}]}, @TIPC_NLA_BEARER={0xb4, 0x1, [@TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast2}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'dummy0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @dev={0xfe, 0x80, [], 0xc}, 0xb5e}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}]}, @TIPC_NLA_LINK={0x3c, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffff}]}, @TIPC_NLA_NODE={0x40, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x194}, 0x1, 0x0, 0x0, 0x1}, 0x0) eventfd(0x1) syz_open_dev$sg(&(0x7f0000000780)='/dev/sg#\x00', 0x8, 0x20200) r4 = syz_open_dev$sg(&(0x7f00000007c0)='/dev/sg#\x00', 0x8, 0x800) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000800)=@sack_info={0x0, 0xff, 0xf29}, &(0x7f0000000840)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000900)={r5, 0x48, &(0x7f0000000880)=[@in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e22, 0x3ff, @dev={0xfe, 0x80, [], 0xe}, 0x6}, @in6={0xa, 0x4e20, 0x7, @empty, 0x8001}]}, &(0x7f0000000940)=0x10) clock_adjtime(0x0, &(0x7f0000000980)={0x4, 0xffffffffffffc87a, 0x1, 0x4, 0x8, 0x401, 0x7, 0x800, 0x3, 0x80000000, 0x6, 0x3, 0x1, 0x5ef0, 0xffffffff, 0x3f, 0x8, 0x9, 0x20, 0xffffffffffffff72, 0x7ff, 0x517, 0x6, 0x685, 0x9, 0x10001}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) mkdirat$cgroup(r0, &(0x7f0000000b00)='syz0\x00', 0x1ff) write$P9_RXATTRCREATE(r1, &(0x7f0000000b40)={0x7, 0x21, 0x2}, 0x7) bind$can_raw(r4, &(0x7f0000000b80)={0x1d, r3}, 0x10) getsockopt$inet6_dccp_int(r1, 0x21, 0xa, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000c40)={r6}, &(0x7f0000000c80)=0x8) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000cc0)=0x1d) 14:38:02 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:38:02 executing program 0: unshare(0x40400) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000080)) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xa}}, 0x0, 0x0, r0, 0x0) 14:38:02 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x140, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080)=0x4, 0x4) r1 = socket$inet(0x10, 0x7, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000400)={{{@in6, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000500)=0xe8) getgroups(0x9, &(0x7f0000000540)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00, 0xee00, 0x0, 0x0, 0x0, 0xee00]) mount$fuse(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuse\x00', 0x8, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3f}}, {@allow_other='allow_other'}], [{@subj_type={'subj_type', 0x3d, 'cifs.spnego\x00'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@permit_directio='permit_directio'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@smackfshat={'smackfshat', 0x3d, 'vmnet1'}}]}}) recvmsg(r1, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="4c0000001200ff09fffefd9567a283b724a600800000000000000068354046002c001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca63d89613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) r4 = request_key(&(0x7f00000000c0)='cifs.spnego\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/dev/dlm-control\x00', 0xfffffffffffffff8) r5 = add_key(&(0x7f00000002c0)='.request_key_auth\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="6296efd3a159b2234d57d3c83d96deb0d15b68b483d40865344380f369868246210bfe7cf8873be0edac59", 0x2b, 0xfffffffffffffffc) keyctl$search(0xa, r4, &(0x7f0000000180)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x0}, r5) 14:38:03 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000006) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@dev, 0x0, 0x0, 0xff, 0x1}, 0x20) socket$inet6(0xa, 0x7, 0x1) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x2, 0x3}, 0x20) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0x0, 0x76f, 0x1, 0x1f, 0x10, 0xe7e}) close(r0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7f, 0x3, 0xff, 0x5, 0x5, 0x2}, 0xe2) 14:38:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x40, 0x2000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000100)={0x80000000, 0x204, 0x1ff, 0xfff, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000180)={r1, 0x5c6, 0xfb1, 0x7}, &(0x7f00000001c0)=0x10) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000200)={r0}) [ 352.934537][T13515] IPVS: ftp: loaded support on port[0] = 21 [ 352.988404][T13514] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 14:38:03 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x9}}, 0xdb) [ 353.170978][T13529] Unknown ioctl -1072667624 [ 353.266682][T13525] Unknown ioctl -1072667624 14:38:03 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, 0x0) prctl$PR_GET_SECCOMP(0x15) r2 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x10040, 0x0) socket$nl_generic(0x10, 0x3, 0x10) linkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x400) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000240)={0x0, 0x100, 0xffffffff}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e22, @empty}}}, 0x84) r4 = fcntl$dupfd(r0, 0x0, r0) fallocate(r2, 0x8, 0x4e, 0x9) ioctl$BLKSECDISCARD(r4, 0x127d, &(0x7f0000000000)=0x4) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000200)={0x3, [0x2b, 0xbc, 0xdfb7]}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000100)={0x1, 0x8, 0x8000, 0x1, 0x88a7, 0x0, 0x80000000, 0xfffffffffffffc00, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f00000001c0)=r5, 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000380)={0x2, 0x0, 0x10002, 0x5}) ioctl$DRM_IOCTL_AGP_FREE(r2, 0x40206435, &(0x7f00000003c0)={0x10001, r6, 0x10001, 0xe43b}) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0xfffffffffffffffe, 0x0) unshare(0x20400) unshare(0x40000000) [ 353.393824][T13536] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000040)={0x1, 0x0, {0x80, 0xfffffffffffffff7, 0x301f, 0x7, 0x0, 0x3, 0x2, 0x6}}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') write$binfmt_elf32(r0, &(0x7f00000003c0)={{0x7f, 0x45, 0x4c, 0x46, 0xfff, 0x100000000, 0xe24, 0x4, 0xa3, 0x0, 0x3f, 0x40, 0x337, 0x38, 0x267, 0x3, 0x4, 0x20, 0x8, 0x7, 0xf35, 0x3}, [{0x4, 0x1ff, 0x40, 0x9, 0x200, 0x57f, 0x3, 0x2}], "36c3e7760346a28ad4e365e027abc1272968660d221ec839bc57ed469912", [[], [], [], [], [], [], [], []]}, 0x876) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000380)={&(0x7f0000000180), 0xc, &(0x7f0000000240)={&(0x7f0000000f00)=ANY=[@ANYBLOB="00000000de4762d1b8b97c068b98400f627b880255b17332952e615067f2a3a82c2549f702ec2f51ead69c4a74ff1028263c028efd8a06a7d02dafd52b957a07000000e78df95042d8e5d8190fc9bbf591ad3fadd18ff95ef81b3afd95b12de4e6382f73134c0c4c6268fbb8690dcf1f59d06969fa02e34a60336131f05556ceddc6dd2721d37b0f4d80ef3f738ac089fb8a4f0b67c0ba5fff2c1003014d44ab06126356fee51992273811363687f9f5f0e735fb93c2b3bc03be755901c6b9869d5265db1ef0551cbb2d6530e619c428a6378a5683e9d5d04596a56fe03ee3603aab9a81cbe1b3ca071bb8", @ANYRES16=r1, @ANYBLOB="08002bbd7000fedbdf25150000000c000100080003000300000014000100100001006574683a62707130000000001c0002000800020065000000080002001a00000008000100010000002c000600080001ff00000000000001001f00000008000100040000000800060004000200"/126], 0x84}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$HIDIOCSFLAG(r0, 0x4004480f, &(0x7f00000000c0)=0x3) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000002c0)={'filter\x00', 0x32, "798c202a0dda8c87ad619b16599b4449a67b8614d414336116443472f89b59af4e13db8c5944a2626b214488156e68cffa28"}, &(0x7f0000000340)=0x56) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000d00)='trusted.overlay.opaque\x00', &(0x7f0000000d40)='y\x00', 0x2, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100080) ioctl$TUNGETDEVNETNS(r0, 0x54e3, 0x0) symlink(&(0x7f0000000100)='./file1\x00', &(0x7f0000000000)='./file1\x00') r2 = open(&(0x7f0000000140)='./file1\x00', 0x222800, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000d80)={0x0, 0x7}, &(0x7f0000000dc0)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000e00)={r3, @in={{0x2, 0x4e20, @multicast2}}, 0xfffffffffffffdaa, 0x7, 0x9f63, 0x80000000, 0x7}, &(0x7f0000000ec0)=0x98) fcntl$dupfd(r2, 0x406, r2) prctl$PR_SET_FP_MODE(0x2d, 0x1) mount(&(0x7f0000000c40)=@sr0='/dev/sr0\x00', &(0x7f0000000c80)='./file1\x00', &(0x7f0000000cc0)='vfat\x00', 0x10820, 0x0) fcntl$setsig(r2, 0xa, 0x13) write(r2, &(0x7f0000001080)="69cff62fcbe2dae6c3965eba84cc990c0b950b63d0b640992c184356a3265233ad88a47f1d52fee1b26d412aa8316246cf9bd7e4b224d2b2d38b7f664b26b446014af38e75408f02689b83cc6e70e10c033f494277358bff323aa362bc626461b85f6eff17183383a0c2ebc843e36bf3abf2c45be6d558fdbda77f7666d9f41d88437e8c5be80733cb31d7810ede370881c7048ec6053aee278e4893", 0x9c) arch_prctl$ARCH_GET_CPUID(0x1011) 14:38:03 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 353.664035][T13544] IPVS: ftp: loaded support on port[0] = 21 [ 353.864997][T13551] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1f3) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x4000) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000003c0)=@req3, 0x1c) [ 354.152303][T13553] IPVS: ftp: loaded support on port[0] = 21 [ 354.812853][T13553] chnl_net:caif_netlink_parms(): no params data found [ 354.909516][T13553] bridge0: port 1(bridge_slave_0) entered blocking state [ 354.917133][T13553] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.926421][T13553] device bridge_slave_0 entered promiscuous mode [ 354.937712][T13553] bridge0: port 2(bridge_slave_1) entered blocking state [ 354.945037][T13553] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.954701][T13553] device bridge_slave_1 entered promiscuous mode [ 354.997534][T13553] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 355.010621][T13553] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 355.076054][T13553] team0: Port device team_slave_0 added [ 355.096678][T13553] team0: Port device team_slave_1 added [ 355.248086][T13553] device hsr_slave_0 entered promiscuous mode [ 355.322784][T13553] device hsr_slave_1 entered promiscuous mode [ 355.587790][T13553] bridge0: port 2(bridge_slave_1) entered blocking state [ 355.595152][T13553] bridge0: port 2(bridge_slave_1) entered forwarding state [ 355.603226][T13553] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.610477][T13553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.739864][T13553] 8021q: adding VLAN 0 to HW filter on device bond0 [ 355.769730][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 355.781169][T12412] bridge0: port 1(bridge_slave_0) entered disabled state [ 355.796187][T12412] bridge0: port 2(bridge_slave_1) entered disabled state [ 355.816586][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 355.843924][T13553] 8021q: adding VLAN 0 to HW filter on device team0 [ 355.863683][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 355.873475][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 355.883272][T12412] bridge0: port 1(bridge_slave_0) entered blocking state [ 355.890470][T12412] bridge0: port 1(bridge_slave_0) entered forwarding state [ 355.960079][T13553] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 355.970587][T13553] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 355.988903][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 355.998923][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 356.008358][T12412] bridge0: port 2(bridge_slave_1) entered blocking state [ 356.015636][T12412] bridge0: port 2(bridge_slave_1) entered forwarding state [ 356.025701][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 356.036230][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 356.046821][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 356.057243][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 356.067373][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 356.077882][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 356.088042][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 356.097772][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 356.108030][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 356.118364][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 356.151646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 356.162621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 356.216994][T13553] 8021q: adding VLAN 0 to HW filter on device batadv0 14:38:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x16, &(0x7f00000000c0)=0x6, 0xfffffffffffffec9) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x800) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20, 0x0, @rand_addr, 0x2}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60d8652b00140600fe800000000000f4ffff0c00000000aafe8000000000000000000000000000aa00004e20", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5002000090780000"], 0x0) 14:38:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x5) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x24002, 0x98) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="330000006a4f45e726729dde0c2115e6e5664f296ea54366c03bc21f004d94e7b5385b0a225c667abc4d66a3d8fa55a0393b88a04c9c43"], &(0x7f0000000180)=0x3b) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000001c0)={r2, 0x3}, 0x8) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000c659ca807737f404000001000000000000400000000040000000000000000000bfbbb18016410f67f8ed2fbda6599591076756fcb9ff7daf0bdd7cfa3d4ade61ccb14424af8c63ab6fd1845b0c90c78bf8059655", 0x58}], 0x2) rt_sigpending(&(0x7f0000000200), 0x8) 14:38:06 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0xfecd) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x8000, 0x0) accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r2, 0x408c563e, &(0x7f00000000c0)={0x0, 0xa, 0x3b, "f08322ec817977a4a982abb33e773de10826114c52b006e9a1580475dc0fbfd690c94773a5d2ebe34f7008b3025089c0fa657ab2eac2bd17048b859f", 0xb, "6c05b292da3574be74364df65ac4a499dcf15381059a3c45cb2927c021e3289c4d50bf168aac69d4f78737fafc08ea5675a854c729c5f7af0299e9d1", 0x8}) sendmsg$alg(r1, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[@assoc={0x18, 0x117, 0x4, 0x4}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfffffffffffffcd2) recvmmsg(r1, &(0x7f0000000e40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000023c0)=""/4096, 0x10}], 0x1}}], 0x2, 0x0, 0x0) 14:38:06 executing program 3: r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) r1 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f0000000180)) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0x2}]}]}, 0x28}}, 0x0) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x1, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r4, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x10001, 0x4, 0xc0, &(0x7f0000ffb000/0x4000)=nil, 0x6}) 14:38:06 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 356.651041][T13581] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:38:06 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r2, 0x0, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000001}, 0x0) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000000800050000000000", 0x24) 14:38:06 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f00000012c0)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 14:38:07 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x200000, 0x0) unshare(0x24020400) sendmmsg$unix(r0, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000080)={0x0, 0x6, 0x1, &(0x7f0000000040)=0x9}) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000000)) 14:38:07 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000001180)=""/246) r1 = openat(r0, &(0x7f0000000840)='./file0\x00', 0x2, 0x1) bind$alg(r1, &(0x7f0000000880)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000600)=0xc) getresgid(&(0x7f00000006c0)=0x0, &(0x7f0000000700), &(0x7f0000000740)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000780)={0xa0, 0x0, 0x6, {{0x1, 0x3, 0x215, 0x10000, 0x80000000000000, 0x72e, {0x1, 0x7, 0xff, 0x40, 0x9, 0x9, 0x8, 0x5, 0x2, 0x10000, 0xd5, r2, r3, 0x5, 0x7}}, {0x0, 0x10}}}, 0xa0) unshare(0x400) recvmmsg(0xffffffffffffffff, &(0x7f0000000540)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)=""/230, 0xe6}, {&(0x7f0000000000)=""/26, 0x1a}], 0x2, &(0x7f0000000240)=""/147, 0x93}, 0x7}, {{&(0x7f0000000300)=@ipx, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/96, 0x60}, {&(0x7f0000000400)=""/7, 0x7}, {&(0x7f0000001280)=""/4096, 0x1000}], 0x3, &(0x7f0000000480)=""/145, 0x91}, 0x6ff04ec8}], 0x2, 0x2000, 0x0) ioctl$PPPIOCGCHAN(r4, 0x80047437, &(0x7f00000005c0)) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) 14:38:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1010008912, &(0x7f00000002c0)="11dca50d690bcfe47bf0705f585283f0fec689065590d7dc11264ed49803ffd48bbce9b90a8510009de01448d33fa44ce9d166ad19fd7fe986ab6a635f19282f591de79c1d1cbb8086b4a57c237c4bfc2050e4826c5b46a43b858224ae8f0923e145b92ccf6aed88158771259bfcd7bbb8563d48f8049611e1736406880d7967ee89c00a04db5be5b3a019cd13929176030896a46aae6d2341fedc2b45bc0000000000000857228f924d2bb9b4a8db07ba78d3bcbbe4b0c46d3dd69854938af8da3c") setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000100)={@loopback, @empty}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000700)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) r2 = fcntl$getown(r1, 0x9) ptrace$getregs(0xd, r2, 0x0, &(0x7f0000000000)=""/220) r3 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7ff, 0x0) bind$vsock_stream(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x0, 0x6, 0xffffffff}, 0x14) getpgid(r2) shutdown(r1, 0x1) 14:38:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) fcntl$setstatus(r0, 0x4, 0x2002) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000280)=@nfc, 0x80, &(0x7f0000000300)=[{&(0x7f0000002340)=""/4096, 0x990}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) getpeername$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f00000000c0)=0x10) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[], 0x0) 14:38:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:07 executing program 3: unshare(0x20402) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x70800, 0x0) setsockopt$inet_buf(r2, 0x0, 0x2e, &(0x7f00000000c0)="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", 0x1000) 14:38:07 executing program 4: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4}, 0x10) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040)=0xffffffffffffffff, 0x4) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x5, 0xffffffff, 0x8, 0x0, 0x0, [{r0, 0x0, 0x6}, {r0, 0x0, 0x7}, {r0, 0x0, 0x3be}, {r0, 0x0, 0x9}, {r0, 0x0, 0x5}, {r0, 0x0, 0x8}, {r0, 0x0, 0x63ba}, {r0, 0x0, 0x100000000}]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") write(r1, &(0x7f0000000080)="240000001a005f0014f9f407000904000200000000000000000000007611050000000000", 0x24) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0xfffffffeffffffff, &(0x7f0000000240)=0x4) 14:38:07 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = msgget$private(0x0, 0x80) r2 = getuid() stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in6, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000280)=0xe8) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000380)=0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000400)={{0x1, r2, r3, r4, r5, 0x64, 0x100000001}, 0x3, 0x20, 0x5, 0x37, 0x3, 0xe93, r6, r7}) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f00000000c0)={'bridge0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="75000000000000000100010000000000000f0002000000000000001600000000ff010000"]}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x40, 0x0) 14:38:07 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0x8c, 0x0, &(0x7f0000000000)) 14:38:07 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:07 executing program 4: clock_getres(0x64d019e3bdaabb55, 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x0, 0x4) 14:38:07 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000040)={0x80}) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) openat(r0, &(0x7f0000000000)='./bus\x00', 0x42, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r2, 0x0) ftruncate(r0, 0x0) 14:38:08 executing program 4: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000, 0x3, &(0x7f0000007000/0x1000)=nil) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x0, 0x0) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) 14:38:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:08 executing program 3: r0 = io_uring_setup(0x68, &(0x7f0000000080)={0x0, 0x0, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x200400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='[:$trustedeth0em0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(r0, 0x300, 0x403, 0x200000000000003, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/133) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8fe, 0xc00) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000001c0)={0x5, 0x8000, 0xde, 0x81}) r4 = syz_open_pts(0xffffffffffffffff, 0x410000) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000000)={0xfff, 0x3, [0x7eaa, 0xfffffffffffffffc, 0xc3e, 0x4, 0x7], 0x9}) 14:38:08 executing program 0: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0xffffffffffffffff, 0x0) ioctl$PPPIOCSMRU1(r2, 0x40047452, &(0x7f00000002c0)=0xffffffff00000001) io_setup(0x23e, &(0x7f0000000140)=0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cgroup.controllers\x00', 0x0, 0x0) io_cancel(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x3, 0x7, r0, &(0x7f00000001c0)="ad2fde378fc7900081d936db5904ef4ccc97df53f4c7b0d3d5571cc659eed79d060bb02bd7b0f39fabd15689428f164857", 0x31, 0x7, 0x0, 0x0, r5}, &(0x7f0000000280)) r6 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r6, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) r7 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0xffffffff, 0x4082) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0x0, 0x200) accept4$inet(r7, &(0x7f0000000080)={0x2, 0x0, @multicast1}, &(0x7f00000000c0)=0x10, 0x80000) write$apparmor_exec(r0, &(0x7f0000000000)={'exec ', '&\x00'}, 0x7) 14:38:08 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000000000008) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x102, 0x1, 0x0, 0x0, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@dev={0xfe, 0x80, [], 0x1a}, 0x0, 0x0, 0x1, 0xa, 0xbb7a}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0xfffffffffffffffc, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={r1, 0x1}, 0x8) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) 14:38:08 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x200000000bd}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0xc08c5332, &(0x7f0000000440)) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r0, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = gettid() timer_create(0x0, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000280)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) modify_ldt$write(0x1, &(0x7f0000000000)={0x9, 0x20000800, 0x0, 0x7fffffff, 0x9, 0x1, 0x81, 0x9, 0xe000, 0x9}, 0x10) tkill(r1, 0x1000000000014) [ 358.420349][ T30] audit: type=1400 audit(1564065488.462:33): apparmor="DENIED" operation="change_onexec" info="label not found" error=-22 profile="unconfined" name="&" pid=13662 comm="syz-executor.0" 14:38:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:08 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x84}, [@ldst={0x6, 0x0, 0x3, 0x31}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x26b}, 0x48) 14:38:08 executing program 3: r0 = io_uring_setup(0x68, &(0x7f0000000080)={0x0, 0x0, 0x1}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x200400, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='[:$trustedeth0em0\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) io_uring_enter(r0, 0x300, 0x403, 0x200000000000003, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000100)=""/133) r3 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8fe, 0xc00) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f00000001c0)={0x5, 0x8000, 0xde, 0x81}) r4 = syz_open_pts(0xffffffffffffffff, 0x410000) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000000)={0xfff, 0x3, [0x7eaa, 0xfffffffffffffffc, 0xc3e, 0x4, 0x7], 0x9}) 14:38:08 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400800, 0x0) r0 = memfd_create(&(0x7f0000000280)='\\ppp1$\x00', 0x1) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000080)={0x0, 0x0, 0x8000000000002ec}) [ 358.774084][T13679] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x12d1a1b04d361090) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000001000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x24c) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:08 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r0, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x5, 0x1, 0x0, 0x0, 0xffa, 0x10000, 0xff0000000, 0x7, 0x5752, 0x5, 0x8000, 0xffffffffffffffff, 0xf5, 0x6, 0x16, 0x2}}) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x80081, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x40000000) 14:38:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 359.088314][T13698] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:09 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5f74, 0x400843) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000080)=""/49) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000040)={0x80}, 0xc) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x44) getpeername$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000003c0)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f0000000400)={@loopback, r2}, 0x14) 14:38:09 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:09 executing program 3: mkdir(&(0x7f0000632000)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x80000) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000200)="631eb80ccf6ed43846dd22faab974a7f449fd9c4107d1bd09e2079d8c4e3ad32d8673ec4e968d3c006ec7dc669f7ef25a8769927e5aff601e052094c13ff0d1385d77b4e235f696c8192587c0a9d3ca185b1365fd44d4144a5816bdd2063d6730c0cac7182faed28239d48fa5c0da25062bf90dbf3c8329115b45c5c4892e98dbb9b28bba9bc3cd2a07d069d992ebbbdcedc4112e8948abc0a110ad1a48b482d132657bfb738ff2c358f46d6e8f0155ebf3f652533cf31d871") r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(r2, 0x80045626, &(0x7f00000001c0)) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='hugetlbfs\x00', 0x0, &(0x7f0000000180)='bdev\x00') 14:38:09 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) close(r0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) unshare(0x400) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x4, r2, 0x1}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="a7000000ed57370219c37526c35e975bd665b2f1b3ff45ca61472696a209b463769bd3fdd82da2deb292b8f1dae6e4ac4f4cb88dee92bf7ca94b64a59812ea52668868d7d94155ccf12e6b58d0514a44794487a344bf3c5f7bc4227ccafc9299784a863c40a2870cfd42670ea41c772d1dfe8a61425371860b60fac0f488c57de9041fe628fdc784aabd7969c6baab5c968352333f9554b23a8ca9607b35a6901afbb6174f48c09d336537"], &(0x7f0000000180)=0xaf) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000001c0)={r4, 0x9f, "01f8816f4730915d2d09d0a40914e1db5131a0ec0ca0039c296aed5436addf7713ee68c7129ae9379ca73e65462c235195f19f2c06d3e58f5a89b2eba563664996a0d3da35bdfbf291e9fc72aab6f68507ff71252484b24939cfee6086dce5d73d3774a1f59c394e445d9a33fde55c1a727cbbd3530e4e3fbf643163272d169a6b8ee4030f7a77258ba0879a214ceba22dd5ee8804b6d12ad333809f332001"}, &(0x7f0000000280)=0xa7) 14:38:09 executing program 4: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x9, 0x2) setns(r0, 0x14000000) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8002, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ff9000/0x4000)=nil, 0x4000}, &(0x7f00000001c0)=0x3) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) prctl$PR_MCE_KILL(0x35, 0x1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) getsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000040), &(0x7f0000000180)=0xfffffffffffffee8) [ 359.410530][T13712] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 359.431167][T13715] hugetlbfs: Unknown parameter 'bdev' 14:38:09 executing program 0: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0xe1, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:38:09 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000b00)='bcsf0\x00\x00\x00\x00\x00\x00h\x11\x00') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) close(r1) r2 = openat$cgroup_int(r0, &(0x7f0000000200)='cgroup.max.descendants\x00', 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x7}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x800, 0x5, 0x2, 0x6, 0x8, 0x101, 0x1, 0x100000001, r4}, 0x20) write$cgroup_int(r2, &(0x7f00000001c0), 0x12) readv(r1, &(0x7f00000002c0), 0x1a5) 14:38:09 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:09 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_G_CTRL(r0, 0xc008561b, &(0x7f0000000040)={0x98f905}) 14:38:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x28}}], 0x10) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xfb, 0x8001) ioctl$SG_GET_VERSION_NUM(r1, 0x2282, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f0000000200)={0x8, 0x120, 0xfa00, {0x4, {0x1, 0xffffffffffffc011, "11009c33659cd104a27c48d9b97aebfca657e30be5d12c9891a86dda2e487c502b4729eabd32bd473d95f8eb1427cee618d6b34196fbd743290a6998a7ffb0c1a79051b659aa0501d7a9329744325363bbd10d0ca6ad73ce4e69331317f275f220eab681fc2369d50219941f22eedb17ea2701764421a031e2dcc5512824b6cc0994e25c5bd827c7169c49c8f2fe6e36af0d8f2a2d195f9ee0ede52fa4142d1027b568372ba86440138a39ca61a3911fdcd0d39fe7df2ffd2733579a46365ab98b3bd4719df69feb4009fa9e05c6d99cc9cf07fd26a4be28593c162f318217fae32e997bcec1a5265b821f42e49e14f07ac656259c9ea1d4140acd4c74293c13", 0x96, 0x5, 0x0, 0xd9a, 0x9, 0x1, 0x3}, r2}}, 0x128) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 14:38:09 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0800a1695e0bcfe87b0071") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x800, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffeaf, 0x0, 0x0, 0xffffffae) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="67f30f2318ea0a00a800660f679e574b6426660f3882b100000f01cff2db1a0f32ba6100ed360f72f50d66b8006000000f23c00f21f86635020005000f23f8", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x80901) ioctl$TUNSETQUEUE(r3, 0x400454d9, &(0x7f0000000180)={'veth1_to_team\x00', 0x400}) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000040)=ANY=[@ANYBLOB="72617793be"], 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:09 executing program 3: r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$IMHOLD_L1(r2, 0x80044948, &(0x7f0000000040)=0x8) 14:38:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) sendmmsg(r1, &(0x7f0000000100)=[{{&(0x7f0000000180)=@l2, 0x80, 0x0}}, {{&(0x7f0000000040)=@isdn={0x22, 0xac32, 0x800, 0x61ef, 0x1ff}, 0x80, 0x0, 0x0, 0x0, 0x188}}], 0x2, 0x0) [ 360.035255][T13747] kvm: emulating exchange as write 14:38:10 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x121000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x3}, 0x4) getsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockopt$sock_int(r0, 0x1, 0x3b, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x134, r1, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbe}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3a}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x2}}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xff}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'eql\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x21a7}]}]}, 0x134}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000440)) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000480)={0x5, 0x8, 0x2, {0xc, @vbi={0x3ff, 0x2, 0x568, 0x4c47504a, [0x856], [0xfffffffffffffc00, 0x401], 0x13a}}}) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/userio\x00', 0x50800, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000005c0)=0x10, 0x4) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x50}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x1c, r3, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f0000000740)) clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000007c0)={r4, r5/1000+30000}, 0x10) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000800)={0x0, 0x4}, &(0x7f0000000840)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000880)={r6, @in6={{0xa, 0x4e22, 0x7ff, @empty, 0x1}}, 0x8, 0x401, 0x2, 0x3, 0x9}, &(0x7f0000000940)=0x98) readv(r0, &(0x7f0000001ac0)=[{&(0x7f0000000980)=""/175, 0xaf}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/101, 0x65}], 0x3) sendmmsg(r0, &(0x7f00000036c0)=[{{&(0x7f0000001b00)=@isdn={0x22, 0xc0, 0x8000, 0x10000}, 0x80, &(0x7f0000002f40)=[{&(0x7f0000001b80)="27fefd5ddecf8a4af969e2a94a593c5bdf709096fa098ffc6fb47f555a06157d6d0711691cad0f73a06fee66aa2edf37c1d85c5c6d786233414c6b9d70cf9392fe2316e8fa19114e522f0bc3ce1cd094cfe036faf4c4050c570642b18829ff3f0c71218a1f431e892dff52047046680ed35d4b57e17496ff6ea1102af7c6f5af3cca562f1219c96c6a8689bece2191c6ea18c80efeedd0fc60665a13d1d618eb4d188a116bad6055888077", 0xab}, {&(0x7f0000001c40)="90b1a849e3e62469c418baf22a6ed8b728696f8bae6dba13dc65eb", 0x1b}, {&(0x7f0000001c80)="5b886ad57146ffa8a2ebfd6a9802b65a6c3168d85b3c46c4471f5f4a29f1070d25cd936eded564486280e4b19cb125f98cab76203e7acb759c538acd0aa6bdab4372d82883e11ea32f0326", 0x4b}, {&(0x7f0000001d00)="0ffda5b842488db685d3e2209eb8d8749b61a435a7032b2ffe67234684d5be4ece1a13eea750179715f2c5b169911e3949303a8cb9", 0x35}, {&(0x7f0000001d40)="0679dca8941d52940567081ef410f9f168ecf6100716d468f140815784d1a24cb5ad2ef33a31229198a0b6fb86688f9794de31d730b5f3d72909a5f86728821ccd76318093f81f0297ec70ebab00310ff3c04765d41e221ee57a6ad15a128ac9473377339f8c7177af47846a98ec1934c4c68c49cd7b1056cd7ed6c841ffc8519785331d4b929e82ad92ce5ae0c78116b0a61157bee1cc872aa3beef5e0b4543b3739577589c32003f444834c4ff38eddd667c275d24e1e0af827c1951efd9136b236a894b89f55523309d0b53a4fc8826", 0xd1}, {&(0x7f0000001e40)="4cd6bc1beb61383a671a7ec03ac2397c5eff0b16f03e5332dd6b511ec1ec6aa65be0c98f2eae7f1d71abf16f246b7cedef1f3ca1834a918637e1c2152fe44866f28e87343e50c0457ad3808a8763f5860d77ca53be4c4797d4f2d8b4b6d15a3e66daa110f843cf96324840ecf30256930b71025e749ad8398b664b9804c88f43cee6282bc56508407f7ae06709e7854c722c2565cf6ea46a116784ac54677695bdcd8bc47b208eed786b4a648ba63b23493c1d2181c445cc787dc91e80a99ffd8ab51827417bb35f20cbdf4925af93e2531f47269bfb", 0xd6}, {&(0x7f0000001f40)="ab24cf551f20f5cce11caa291e5fd8e56d481cd402d0414018170c4f873aa483c17a8781263647ee364c25a07fb907e1c5eafb30c8485741e4d872755793a113c357c58581e198c687f01324160be7a1bc41b666236c4e58f891ef88ba59f53db026bde5c0be06bafac6f94cc7bd6aafbac2e1b85ee86f440dc49632e308038e0789065d6983933fe6eb66b56381ee9a0021d61bda18df1425296f2b0c3176e74adf56deb9b3bf252aab4b8faf2691fca2385211e0702461217b2e92ce84fc51796b4954fff88c62469516a650c5293bb4b43959835ab0c6df5e2465321b15550802de43bd7d6bd83d13462a27bdacf4fa9a9794b22a33f6a9b8af13b1675e6051dad20a6c146800763d2da005cdd5e965756b03cc52bf823e58ccf1ad88f7c5fea10de3604c9dbd516fe58b25507ba34b12120db44481d98cb9f9b86fd99ace63dc9ba1421f06380d6c03153447f1ac58070b391bf83a34f9882f576c4ad0e6daaa1f1de34bca733ad8417105d3aae517c492e050490a90b04fe92ae9d3110eab43e83d123534450028b0f86b1d701d0dc8c4c896e6e2934bfddca408965f5aeb1ee3c2858174bfddb5571eab29a322d8ba03c15aa6a3df61cb2f9621355e72bfb767375a4663b3e856b97e5314fed0d203f3ad498606032d9a5462eee79a1b13686a0bb4c2c08a68f0566735c84e5d96f4f6e1995088ddda9c88e10260491340939e5f24f6f8191ed47d151bf1e6d941b9e3ba8fb8879525db0c9b446fde3c6e12cad279620f8c0e03d4ec7f9b00630f632db31e8496dada72f0aad0f2c8f96d6a93bcadb2ce37f2b3fa756ccefa65adac014a35257325803308ff900a229dd0285d2a5911c51c51a3b14db7452f3e2ef77e22ed248be38b4627c8aba9576c609f45b817983841dcd6ef69e4f1b4d6f9a774b1856976191e739e078c0c303475d34e45aa2fad6a845f22f2b0ef371b9ca285072fd4d96c51cc3e1177a067534895a0c38061619da55b18f6538be51835a070c61fc98b70777f889c8756a2065ad9615d31ddc5edef934fb7e4dc829b3cea84442493d6e6b4d81c6298abaf983decd2af955976b288262c3708945deb4b93a57fcf49571a954c674c99184360458a0ee3b31c1acd2a3c825d616daa92f1a86b4e2c2a29efeb3269060894f00866eea6ea308a5cd3ed219c17687de7c29304fe45e6e0a878efa2c7acdccb2e4c3f80b66d5f9e25e962add40dcc65f488133c2b2a7d199304741e955fd6af0b2ee03bdadf6e8be2dc5270d24d18274da27f72adfafd9871c5fad68e5e437ebf18b29549b7d18ca284862188d24e7eb9893b800c693ee564a6f2b3b68f3d81d512c5bbc06852fa471345923e43e522867f17da75f00d8af112ec8f8602ca649a905c1ede82fb540e8c982778f4baf873b0ce1ea1f844137110ebcc38574d43376dba20ad09c59853b49c0bf6c78c3bce875240ae2c563838d87eb7bc4d6d66071ca3b3caffc632fc40704ecbba6098e8156439375869b92047687e9f7045fc89befa5bb31f10edb591df41999ecf56f286fc5cd0403bb967377076029e77b19027563264233bdefac64c6db7e39ec3a46f06223a4625e6334bc56f49187daba1629ade0ea58c8ca6a108490b15fad6121b920eeff9630465bc4e421ba240e020ba0c122e5aacccd06479f54bfb2d3de36dc4b3df7fdc44b122b78f2118dd711c8ab198aa667a0401b54aa4016ed56dbf040943ddad8dddddd25a6d5beaec3d8fe61e5c938c8845cbcde8dcf96af37f3b9338d0d064ec726e2dff362f0500eb2ce9831c634c27f17ef56f0dbfe847855fd3103f27dddd9f05a580da1d6e67f38e171df2042e8db8d6de3497ae10d8527f3cbd1479eac952a374c0f8eb5310029e42eec59768352ea710dbb836834dc797c6a97fa0d7b3e6d4696afba3324a7eee2f73cf0c6599b26cf05d9cad0a32d59ddcbbfbb2336d93f98f13b3b951fbe123eafa1405ed6340b45e8848cdaa86283d920a052c3bcfb57c91d4715013aaebdf780939f91f84c0d853deea59842027a3b4bf0b57153a5544c00640a127c65c8a22ed7b213f1d022e14d08b9ced7dd1f930c6ddc2277f0e0876d3e003d81de09ba040e3234c396fba2f432cbb731139df0e59cb579125fa0bc6a3773b3ce8b397ee288287a1f08ef6f54e88097e83ba7468699086a2318c9871a9269cfc691c97248ed0a879d825b24a37bf1d0391ee72a6f193e311b87fcac36eba99787572e3db5b9b97743fd8de3b9b38eca54b84b36d6090bedb7ca73f92dc131084c7853551e657886670069b707560c22f6e1806416f21fc629ed18beaa719e91b7039f2418f85fb786669d369ddde6e19e9e3f78724326c6ea783881ddc27b913a70fe638eebe253c2885475cd26d0f1f699c72dcd5d97935d8ecf749c9e089d135b14ef9e7232f93f3341b912dbd233fea6acc904528c24626514df38419a41a981f34940ed5834fb425af10bfdef5feae30fb2eae2fdd86509f2c08725fcffb5432f4ec208825045df65e84bcee726979cb205ba1080163e6a2b1ae846fa1e6efa044260114f600a63241e315ab95716a2920a0686c7e3557b5f80cb892a90a4020d49103851f6c57844cb29f67248df7b0061cab2bff84e7ad05de72cb3ded91786d368ac4dde6ccfb9cafa09cfc5709265846900e34660575ac1b4a92cf2a23fd2f2434744f891b74b0bf815629c26eef76af550970c5cb09dd9462c9317e1c8826e64dbb9ba29d4f9464d513ab06db3ed690b78e96d923fdefb15876a0599e58cbe5abe13f12e744dc54e577ebbca7d38d09f599579c27edc32f45e70f1e210e55c7a44a152587dbafd63c52c42b42d6b23f9a3b11520430b783810ff2a0e98ea80567a74e614629f20af3cce3ef22f7e7b3f8789d6059a2b664c45d1638c503ee0ed7c2481f6514b7823a215d1fb8e9d00b04c43b760eafa815c31983b35205c961848bb8b7a511e53c387306ba44202e2e5d5a164567624bf02adba30d408f9e2f9e33ccf012dda354667c49c1a806e1d6c610670e72656c45d63c996573a14ae71639880c8cb7c0e4db6896601996a321b718850808e5371e791bce9e3552cbd14bed7daf9da94579cc4f6f7d02cff587770c961849dde17077e597738c118fbce740f407dfbf6d64121ba60e72a59a3b07a844dde4722f846ecf925cf599141d8ff112be06fb56a10db301f802189679fa11b9bda80ff88cfef5666b3b290fa0fec0783ad84c8d8af1912f5c3c5b6b7ddfe0dc274d3e73bbeb7d9d19a071f1ced7270c91957433e422e89d01a39294333699096e71b3083c9cde3bf63eec7edfe18713f09bbec068f4b91832e34d34779062120956d21a579c086e5aed380c4fb6835e743bc6e607de9d441dd961ea4037a096b392c48b27c408623961ed2de2ebbd110e41b34882f06cae038f9441b353946edfc284c478778473d680ee27a6a7d685dc8c5598d7859da9c64f3c6e76fd4a71655ca388b8450a3c00f66f06804c54f26313e68d810d733ca199e45720ca1ca7f97d8cdbb8f7e145ca0ba1c9cfaf56315f519431b1da9792014c6c486a27ffb6ddc8e38fb86b3f311e8029fee43495b4570c3d73ce9fa9fc41aa11b9c62f94999c37c7fee50191eaceb40841175f1ef3c46c2a925933d63945ec2e7be7672fc3337e59a479cc3107be0ff959397e4cbe9149208a448e610a7dcdf12b181af3da182153424278e75a02c08b539b1edfc3593249dd0e237ff79052d4ec05c853e3b716f22bab64f5d50a21c770c2037fbffcc84a47c64921271a2332f931a726331fbdeac90c9c741f000958f5c63f0b4c14f1a8c1fdeb7d3fb7f6af1c8500be1cec3ed745c2b229aaea55ee6b0daaca3b8442fff7ef358fcce506d746cd90b36264c8802c64bea6d9b042e4cc6d59522933b13d70b6208d425f60aec381e8355f3a4489b3abcca936c853173e9457a5ae53870e5d5c07dabd34ed76b075f0cbadfe34eeadebb3371c88523acda007249c795ba42c1000a7a05c734f4448bfa3fcd7369cae0129c6322fde004c0bd87aedc92ed4fab22dcd2a09d7a572534a380967a142ad883af5cd45a6dc922ad8922db364aedd33d3a743965d2c09327cfb071197a604c88bc198970244a2c32cd4e4782c4ad64d9302f6799cb5fba65b0dee30b0d086e4a584186506a111dbb9ba17cfde7d52bec6b4a6024e3dd085285115a2e60cff5d055ad82cef03fed2085f3257b325df245ff746834b402ea2ad417dce49ce27bcf797c82dd234ba318aa1c1a41811021dd06daa684484982002c832ebb876b6e73a9364c24d88546a586d11ec90dc60384976708604c28e3bdfc80a0bf70fc7a36644dab3a4f4f6fccae22fc1e4c270bb5ff0d8b66daa5a98bcae1e1905365c23f24671abfe3d1ff49ff1034d6c684d8898bbc77f9b276a730a8e57b6adbe8d66f25febab32d689a7e9ff8f16a415104d32363677565fa2c1be712e647a6293dec5be76f79f9f4368516fbf733c2aff389fc40685c67d2b0af2f00863d1d0c3a27f9ac10672f6ef7af21a9e38513a151545af01e55732ba2bce93d3382220c0cba520b6668ea1d9ef65ecab48ebc41b23ddfceb2a01db08c626ec17484aded043193501684bbb0332226d3d4518909470de1eb2ec5fcb656158bec17f8ee11d9f91ef6db4c1394ad72c4edc24937973a2657a4b5b72690d5528745a50c3d69f1261f460c6746fcf38061a4d4c0beffefc32322ae18aeac187af2d46f74110262f6239a01b9a3918b4ebe6e1d05775ec7db134a5d25ac2be0729ff2c48d61f141a31cf841b96dabbc218b9e2dfc40b1a9540af93d921e34c797397fdc4055200c3844fbe89b12400aae65bea8a09a7739486651bea47e4e8020c4d47f610ea2b28fed2f4e58512880384e0ba3738cc83f070aaa498abe54939b2fc823f7afec34f0a12f5a8c1e95c93befb4637e700549373e8b7149397d455ea6cfe42eef08ca7e57694ed6ea39f359b0b654392202c644610af9e1d47625e3f119eee169e743af5f684b88d70a61f1b708d9ffde1a0e35337f2bcf191bf722841f1c33193d678fc3da63b5f703c15b55bcc0d75a2faff0aa877ac06a3127d7983e8961b33abf593fa60fc15441c4c2871d15e09442ef69c0da2e49f325a1a7d1ed199460d5d271116f7f25aaf2c16743bebbc2537585d90a15588de24169a8b22c5d9ef8bae81da1b6237cd18df165ca258e186750e60b45d052c340cbdbd580474f0c066ca66daf8111a2766d888f4109bb35f5e72c4e4c551900cf0869392dc9668f5c532754f5c55d76e358d3238421226548b4cf58640894b0864ab1b04ed60c19a7bdf1951e9e056b4d60026c4a9e03a6ded282c6cecfb5a6b99ae9126a36e371456c3abff071622940cc15479de49ef292bb3bae9f7dcdbeb489c74b2eea9b0bfbdac45030a9e805ecb80245fd489dd874cb7b375e867a71667376202cca316eb46e614350b10c3670ad535eab7c80027b0a4891445e7c0c77ba6750aeaf0604026e4bfe50ac1631ee90a86695a436513b9b0c2a15c71695c6704558bcf8cae92c44aba51f168caf8ae5c1cb4d86fd1c8ee88e1b304fced228f9f8f43a29a9af2aca470995478a0664cc1a8a339d4cb65ace37c9b80ca6bdce66d0287205872d37378a49468e1e76ac7b29e4d74bb5a740f5a7324e23577bbbaaf00ca36071779554ed04445ca3b70090e9176ef7769680e0f667f6dd3283a9cd90c740ba0f024981526ff60d1806df39d33", 0x1000}], 0x7}}, {{&(0x7f0000002fc0)=@sco={0x1f, {0x7fff, 0x7fff, 0x7b6, 0x40, 0x1, 0x8}}, 0x80, &(0x7f0000003080)=[{&(0x7f0000003040)="311733206b905d1677cd14f39d2909d5d54bb69dd26e6710363717aa2d24e4", 0x1f}], 0x1, &(0x7f00000030c0)=[{0xb0, 0x11f, 0x2, "8098fe74316e9ac1e59789ee41e00a38f7d7c6b3f5dd5c33c75b1e74f9e932adff4798d0da987dbab057dc02518dc45462c99d6f6d0a2bd59f9d6f8b0474e41bdc140012323fdbc8011500a3df20a3407d3b3817d3c0673ec775d31ad9c2d4f5939373251a09fde23e72dd7ea92bd10946e9f0bf0c80613ec1124eabe62390348e871a038f9bd10ba222178d8d87b5022e4a71fe472dc66696"}, {0xa0, 0x0, 0x6, "87fb8e1324cd1c10bfff4e975cf9ec51f0de71f3872f0f0849d06c360c9690ab7b0ef894107fb76422724f3ae202fe562aa8027064e048d0bbc10c902da2080f11d308175ae41570988365f6415f8a2564406ff948c376dd9e258cfac3a9343a063d3bcc1ee2f39078ce0b5356d4905c73eabdcde34db08e4749abed260e429558257e7502bc075038a5c1b19da79566"}, {0x80, 0x102, 0x8, "c84838a1f95f738c0479423f168c689d963ba8fdf861c3d4c88dd8b4e5b2f27541c9c3e0894b3e9f5701dd46d1990adbe6d48985755204fccf8c1f5e88b2ca217042f3e622faaeb4e86d689d161630e417996e0444398b753d922f2a14ae3cbd0a3a31f84e57a6ead74a08d66a"}, {0x110, 0x114, 0x7fff, "63e1fc16aced75839273c73cf162ce385aa62491d4a4cb62bddfc7aa3179c52237c9a894dab5be7b9bc89e0b2747c9919ab11001dbcfbf3923cf1cf6ac0fdc374c70e124cef0b561bc1c7b1d40c05ca5d2340d2dbaa35184a2bdd32e194dd5fd0e1b814170dd115467bb871123b230f9383398285347d71ff85cfc0d55c961c76f589ee193191ec806bab54ec7b16a3c3b65d5e46ae7978aa4e0f366c6dd09a197cfe258869f32473d3226417e9060380537289a997c3be0b621d4fbd76111f294355e100d2cb77ed4d0063784bdead5d7670ad90fdf8ecd73fd074848ec971d21f3993e3cb385bbe88b7d8ae059399da87c6df72c29aedf9c2bdd"}, {0xf0, 0x11, 0x81, "73869008b8a843a2de4f166cdfdf541ecbf32dbe44d183da528d45db086253e7f27649e070fc38b893c9b2d29ab337fdcd4c09237da13971b8c7d9c8777798c6aff709574407553d97d7c66094ae41dfafb5b05479750991b03a17c5bb3c3cc2ec21f0d9ca69bfc5c9e3f5a22c01f8d4ff83a3a29e890f79ddd8fca89878702402992b898a9e1564da35cf87b283f603b1a12dfcfb15d8ec16abac34ad995a4785bc169fa49c9a01e447dc63edc44b161801529088fad2da044bf5d31a754b28c4858ba448e23e6db937700a371a185e645c40866dadccebad990de8638a60"}, {0x78, 0x1ff, 0x2, "32afcba5511cf7918975eba32d022b803053a91e9ef0a9600b66bdb429e7c09cdd83e0a8bb5a5a1a8d2efa489faddc35cb67911f3f3b3621a467cc318f3bfbae781e7983cb090fb7e4b535c32ed15ce1fdaf6274bad8863b1bccf8e05c9012e29fe21803"}, {0xd0, 0x102, 0x7fff, "c276419cb662422977916ad7d7ca0be03b5790e10825aa01b783fbe285e700ad9d3707b6b7509b4b41adc5d0d90b78890caa7348305e2669478036aef19c27a5b1ab8173ab656ebea8193bd53492e8e0b961673cabcb2879e9cebdea70fef2635ea55ea25c6a7fbdd9a1abad02d43c7e8efc6ebd2347bde287b19eab9f34288f0febca3436266a16f5d4355f3728e8fee3cdcd71f7eef237091165deb15d106c79bcb94ffeed8e4e1ed307064cdb3339531bcad0e5fe55117d"}, {0xc0, 0x18f, 0x0, "9727902a605111ebe41d7615e60fdb4720edb2383d69ed53644fb02f95edb5d2ff3fb4958d41c40e6f61d64dc9d829d91153570364ad9157889e1b27c4293cc18b890dfc94644bf750cf4f6798a1cb5f67aa8f006d4914452a650fe6e89eaa78d37e6e8a71b3bcb4764e9ad248516f05840359bec9e2e73789a0e4400084423af827677dad4ed67445c962873960ec60226115c3381d23cd856fa9ae9cf69e2929cdbc0244538d83b354f4958f5f9d"}], 0x5d8}}], 0x2, 0x40) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000003740)={0x1000, "92bfbc72466c26c70286d403b04292e1cee6d85467120aad2175e2d41cab7c2715f7b40591dba6ac66c2f83a745a3d08cf67ff401ed718a5e20a97d00754c967f2956b8afa5a609950800617c85439c54a14f46716980e1dfd987e2b5f78706f3e9577035ed73e10a9cc01e6156244b95b231b37451f022d683c718c577d1d82477801fdb70fcb6b45806f5eb7054809e57de6e3288ac25f9397fdab85320032ea9fa3e0b0a5d51546d46561be5f07172e43dd8e256f27e87fe247aa7bcff8b3e3c05c8a94d996dbc79319b3c6e0e29c45b7ec03248502c156ad408224fd7bfca3c2658a8d54a2f4fb97904fe5062cd7a64ed3ce74863f35126ab40191cd971654823d2c4fcf21338a300363dd8f8a4f9df0e525bac6a3d5b99fad79b45bc3058d345596fc814edfe1b45ec28d7e12b9d3e01f2eee5f99901c65b55b9819b8df6539e6bd1abf82c6a7b647165e03c2878a39524d12abf80b3984a99626b41f6efb717f0b5deacd6d5425807c0f2c46e1672d87af0c703d1cc107dc6d5fd21b93b748b16a551926087a436fabe07247ed6846ce137a13f2923bec3f8c7d64f1f7a10c0d1044799cae44b00e1392940d4852d852db1e1992297a958594f6ab15d9166ef8731b67343558e0b9947454f9d1c537175fee426aed6366af4078f01da428cfc5e99888d0f91125fca71bc6c9da644e5165f8d669e81e61a7773883b1a4ab25bc5e402742f4ab6105864ae33c9c9a57dbfbf632b758bc2b15446462d1c447c45863d3099c171a820134b315482428ef4918ce1aa41b65515d0c5e831d3ce3a09d227241ed1c4371594aebf7b6ea81454708187d70a85082872c2d6570544647ac99b93872fb910e8859d8b896ee54d3c5e61d6797efe337f99d278c545bd91c32188bb31da4dfba4151c79ddaeafbb789d0416ebe0913111476ffaada3a82d3d1c86ddaad4213420407e1b7293b0b957323a852979947c2dc6d8b02044cddcadbb1b35d2a3cf57b7c9af63b6470fd32a63d921e949c71c96d101291d6404ac634cf6eb9aeb06ed3c56646c0fa02220eb3ed745be864910fd081da1bf8b37a082f010bceecafbc84c265d73f9ae0e889b4e2cd6710c2d7f30c80564297205df7e270d58c0d7fecd6dedb2447fe177b34c87ce9d6cbf2c45a0526322e11ece68d79d66d710f9fb3f5a142138b5bc48ab76f11a8b2770087f872eb17820e0b6cbe7297d739b1fbd854e665bbb7b50d442c6d675f5c0e2c9a3f883db59cbe2322aa6ac2676b4779a342fa871c3a45273bf84a217824433a099415d96a7f7c3f23e174a390c43466bf5a287379c1316573d520e37366e6e7c6bcd82abc002525ac8aa0d00d76c0ebbec83eeb9ad1e46c796479e821f17aeb43d2e8dc6d11cf1bb9af9cfb57b9270ee0e1754d825a7f3f8718d9afe3614ce99dad5f42ca37b89b0e2f1ff76710092c159f226216e8644b8ccce44d1b9df766454219b811ec19b14ee0fcd049029d68a3908780d44f145c577457d1b2407971e59b1657cc41ec26e6411e6005bacfdc17c10220ecfb09763a38f372acd6592e005b6dd9c6c42f06ea4716b039eaa623618c7fbdcf541fa96348ba68c98f916e26ed984ac78d7cfdd29c904171fc7428ae9c743c52fec0e7136bc338dd0c86accb014e590b3a7629c8d91abc63664187ab63df00d12169fe856aea8c20016c85e9478655d9ea1677ac206eda1ce66178f64f16b0e352ef7af87271be38a565a423b7666677ee2cbd88ac7d049b3f9559a68423b07947fccad3427fdd6a15c23a20f55774f85d94021258e0478a91a3602ba1b441f9f472c4318152c84afea951eff10cae651b354115677e98aa45daece1c1dd10f4755d16e3f51e8fefdd9e0e3210a09a12ab905e238b44c68b60f1e744ab015d17c6430e35992f92bbed1e60ece843dc3ce5af837f693afe40998616b2c3c0451960a4188f9f29e31849ad7d166d0dd5ff67747ca045b890f4d70e7e4405c9bc92c5a4f8319a1979173cee3883b4c2a66a64eaa7758c4230aaecac3aa26c4462e466fe01e038eac36eda66c97f1e4ef683e02dd6bdf702c2c6d2fc45d9cfac420d8ef75aa41a87cd372a12fcb77e8ccc4da17611246234d9297f1f09e61d3f82a1bd1668b6d2cdf629de799feebb5e8e2ff6871fac47e60fa29e7c82944869d13629c208d7333c54ad70786a1d03cc70421f191e4fd252603e0bea67192ddca7804a87afa68e50a08925311dbeca9e4a22c39117c580f0754816ec7ff0a75e23f492ea1876fc3b2827d7498e95a4edcc94d062513d549196a2c51a33000e4b59c4a0313b5063b7559c37ffcb58cb7cd2323312f3f88c6f72e5b5b2500e9deee12514c3cbf1f7166ad16e48f4195b5c95fd7eec8b394ffb1e34e71806fa85d4afa274db25df69feef07031aad9510450a26146ce849f6e923ae15fdc856fedb1e4aa389901e7860cb5158402233711973cf898bcaf7345bf8caab53c1992bbadfca0d89897de89b11e5b02beb0a35774abc17e6df41d18f305c6a662502cdbc2fb099f50c8a96d406100f2365ca1b9e42bb4ca16f28460d583a0fe96eb933b4afc331991290c0908a06a4af0d1f7f945496ac08105b2493ebdf1f7ed7a1e27a17921e8e645a455e5b8b0b510c74471c56808994fc705744c5b9ca3775304ae5e7c0069493d3901cdb944c1609240dbcb075f9e246a3cefb629a7623e18d35dc70478f49f6e8161b5f5084c4e560ae38008cb672e75736bda2cac2568d9f1bb8745c418c212568e2b60b524804ef3d62119551f85a8f19683f888e19cc7056555f6bca2cfc8772da016d5b93133563d4db85be202ad6d60955a35fd68428fd2eab387481bd6510ae7334b8e4d6755cd22543b5b4fe15c01845fd91eace574e975cb0bb19c7172c94fe0ac334e54351c3400fdd70b2048c589ad90d54fd34765dacd1b3a74589b01445834d0ca0ed46ff02513943be75c599b90a26ad962a5e023511ac15bee3281abcca59be6d92ff71aa0e193d3aab405400f9078ee655dd19527f43916c30acabf23632345478fcbb2807da25e36526f05be77eb4303701b43cfbfda888d5f36e8487cb94e2ab2b7ffe34d9a70f76d98c64753c03b48dbfd12c9377cee9e4925ee5791451eb318de74c44be92ca76b7ff857b268648133a9726b2c68d48bd466e047687597198ed2887927dbe2588f7e5c0b71faba1b12445f9ef498a1122ed41dac3ec53f0e084932c2a2500bb0d602fe25a4dbfde5c4a0b749a1eda946714af2049183f80de9d59be701da462be004f4213088b8ae31f6f0ee3996e8e2a6558aaf21930876e4ee92c365d7e9e7ae5a9def1d60fa5cca725ca0fdac2c0a611d77f6a3611b8cca2a8bf4df88b579072587727307ec13a4f2f22440326c8d18047650f1d6d5801f41fd59e21b2bab23e05e6011fa1ed882dab7e59a1ecb6a3f5b1f6ff978cd3b0cb564ae9030d03ad68de4ea406a235c52643111cc23d0154d534176fc64978fca91552b527743f41285818afb18982351775a853d851665a939394d1922fab55d0eb0c20950d3017b8a8097b9a68e7a7745e7017dc73a63ca35635457b050c4fe924d2b06230e148e08f0c9d1a79f20b98f8ef6db7472624f0163b35a252ae1cbe5ca1c6927969adcf5338ae62e5afd633fcc4899d1a2cd59902bc9da61bc1eeb8faf4cd04c3446534bafb09c99e58859dfa22a1b81ae3af2959dd97d5ad84019fcd687fc4d9d881bf56d5115504680663fe597b66c0a3832470633a5b16c212fe8f3fffb4b52b552a1a2073641aa2cf5ea1f18945663c6ac68389330dc08f34882ffdb79c60617b3dafbb1cad2db732b20067f7ffc1f02cc725a9a76373353537d1512b5afde941a9d62d1ffeac9f5516fc95954794a4ecec1a8e4be306027ef03f7c8279bbb78d4bef7a1385c266ad0a0de60ac91ee323863d30d50f7d141327739249beecea7fc808cc72483092cb2116b8497f4c1473a6c50920ef05ab80f2e53dad0081bddd24759261bceb66e8b3e40f6853db36b01cd4cabf08d47e9dfeba8f4147c3a223ba5ab9dc4947cde533b2ea3d5715e532a70e7ee85db97edc18c92448a1732843de0cb32b56b409cf0d146787595840ec30e0a0ed50d5e20560216e771fc97ea4d367846bc6e6fae1820d73d86e43e090add40d39a3ec89f1b98bd74e07e4e12213a5745f42b38d3759523fd7795d067252bd19f22d65f959db724d6083575263843f4cda2624ae84655915545122ce6a880fe54b8d56ae9475eb9ab6480146e2f2d21caeedd18f302a6e991e6f2f5fac3e41ee119f5972310354f7e917cdcb4c02d5e2367745423b56388f5487bf40bfb4df7792bcc02d3be073ccdfbdbe8d3cccbf74bbaa713bc2f59b3915ff67dc5070b8462490674136d4c005a47584f3ef5826506428f07bf3fb6ed16cb5edff467aef9f35e15597b70a05624c6d385dc5c1b3ab996150c417d50736dc8fc79818591a42567d04d0c72caedaf900c3051040698f02d200ab160224aa0c914b9e18a690052a8787d4b2dc76da779cb3a8144ba9ddd6d8fc7126ebdb2d8f69ea940b7bf13c4a0dc7b42c04c2d103b152dec6c928ce6ff6966c5d5734edb32027db77d3e77aa8f0e936ad14a459ca0a7c77f884a8834a652f250d356675e01d846c0d667b06296e7c06175f2726357ed0ab9c5cfa5e9c3f568b25326b4cf7ab08f99371ac7d45aaac7b790ca864e9517101ea95e2ff753f5b1643377609137361aa7a565a0b58c2acf02c02711db2d1b6f42740ebcccce6f7144b44bacacec258a8792d89fb5fe13d03a2668db890589f6dc74e4662e8657321b8cdc24ee19981ac048acad49b9f0cd0b7fd13b5365e4ca4bc8deb7bfe42e3ed84ac3b162ed5377322e50a2898d6509daad19265f2d0336f5872606d4f72556d0764c6b4318d82e55023ca913b9057d889ef1024ce02922d73182f1c92fe1697c1406b492b5cf23f0fa769151e44d99bcc7fc6ab0c7d9fcbaede5853408eeacab9ba877dc70dea0d25cc91e22636ef20de980cb57cc5fea780b3dbdb49dcfbb35f6a9fffa0938543fe5976ec8c0239b066977fcbcf4efd6b7ed2be86a3695831e0d222fcb50c20db89fa7b2d8cccedf08b2fd22c5115ba449d4d7208f82a51dc1a9b9b908ce2306332692efd6b25582918a03ba4e29c8da4ab4e0fbf72a524785adbf5e23f50985f22a7c6d91ea992af022c99a20ca026be78c4ff867e0cdacfc5533728b49d3a9d1574d40f0c66831ac144b2df8cb3c826cc48356f518852439819a3fe1be0cf7aea4812954fa40a0c770dc613226aeb47a603cf63f28b556fae9126ecb3969aaa878d5a869a97cfdec3701b654aee62027f78366ce71ff0ef9ef02ad33c581bb7723fe483dac8639ca62f95ff197ab6ff58ceaa68ba22a7150cbac69b1f66590a2272ef25e8119128b8213ba3b0f2724b0d2628e5e3226e97079b8433ecf629743f664c66768ca00545852cec0732841860327dc592bbf2fa25f2a4b349d682c8ab18539c777530693c42c1d10e5d8ecdbf2dc7cb3cc2b17d5b83ec3350ea95211657cc546a1f209d85023fdf34b05183f504a63c197abfd6e77836ad166e4ba115d3cf57482bfd06d23770e9fa6a9262dd0041a1f5037bce5f7c0e80a2e55b4254554394518f8bf4a925d13356ba4e97c830abfafbc2c5c2d9395ca8aca417efd271d76a02ff5c0d6cc1465d4aff3b5638720859c87e84538aff874a3b816184e78aa1ce4338bc9bc130561ca370c774"}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000004780)=0x0) r8 = syz_open_procfs(r7, &(0x7f00000047c0)='net/llc\x00') write$binfmt_script(r0, &(0x7f0000004800)={'#! ', './file0', [{0x20, 'nodev'}, {0x20, '%em0mime_type'}, {0x20, '/dev/userio\x00'}, {0x20, 'TIPC\x00'}], 0xa, "5397b98cf5615759c0cd02f3faf13fa9e4f215a3fc81dcd19331a82078487d027b86f39c7972288fd4dc42616593a18c27351954cd76721714da4ebc814e5613f3d4de6fbec3500170a7fff4eb548cdb7d70313209076a4b05b9a488c2d0b3e8ee88dbc8829a0817a26dc7fdcc2bcdc4cb0cfdacc64e2d936f9b21f11d308a07916315b6397507e6d09f081183ef1a703e8f0acaa38e72c7ef73db6849d3628fb4d2f85577ddcf2260a3eafafb859d50cb0c8215bf4c9946973cdf13fd03a82dcd1cfaf357957c55b4642e71fd72eab1bd3c68fbd8ff3cac"}, 0x10a) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r8, 0x800443d3, &(0x7f0000004940)={{0x401, 0x100000001, 0x80, 0x401, 0x0, 0xdc}, 0x7fff, 0x400, 0x1e3}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000004980)={r6, 0xa0, "746aabdbad0b9be1b1107ff354d7dfafb34f1bfd763b0e7ab2990e3ab3abc2957a403b55fc5ec996869c9406276f6dec0efa36c4eefb02903ea96ded5e45995e004225523db204445a633fd65b5af88df293d73a6f77cb88165cce71dbb251a05e5db87fd55a128de80f7e3cc2d5720f74e5cb24446364593f2521f1d694747863832a408074e4a15ad18de5658de87b510cae78183a1bf8c2a6bd82f95945fc"}, &(0x7f0000004a40)=0xa8) syz_open_dev$sndpcmc(&(0x7f0000004a80)='/dev/snd/pcmC#D#c\x00', 0x5, 0x20000) ioctl$KVM_GET_SREGS(r8, 0x8138ae83, &(0x7f0000004ac0)) write$UHID_INPUT2(r0, &(0x7f0000004c00)={0xc, 0x6c, "098954916690948e63d7a1a79d46686c4acfc436b6e58d3c9cf8275c23b56d8c825e44f4b1416e08c46b10c389c3ff6b6d1c59b8ceb613bbd87553e1c1d59d056aef6c791c9f75f203ecd0db565e04051c777e96865ad226ef9745ba34762548f92bbfc67583162d33cc30b6"}, 0x72) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000004d80)={&(0x7f0000004c80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000004d40)={&(0x7f0000004cc0)={0x68, r3, 0x1, 0x70bd28, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x4c, 0x18, {0x4, @media='ib\x00'}}}, ["", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x4) 14:38:10 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x8002, 0x0) ioctl$TCGETX(r3, 0x5432, &(0x7f0000000140)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x2000, 0xff], 0x1f004, 0x485}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:10 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:10 executing program 2: r0 = socket(0xb, 0x1, 0x0) socket(0x0, 0xb, 0x69f) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bpq0\xf3\x00', 0x8}, 0xfffffffffffffec4) ioctl(r0, 0x8918, &(0x7f0000000000)) 14:38:10 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x5000000, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000010007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000000b43ba5d806055b6fdd80b40000000140001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="7c62003f4bacdb888c860f22ce5a103352b4874eb974c645ce8a93e397dab28360d76097c6ebc08ac95ac583961b7447bb4843ed32dbf23165b189c23db9ff0dd81b887136d36522f0bc91560484da2fb75ca1107896ed40e3dea54b5eccc8dee3b3aa36904fbdd9786ad2baf45cb6df63feaa71c0430f00363cc7eb734dd09cd5c005412be6a2626c98", 0x8a) 14:38:10 executing program 2: mlock2(&(0x7f0000a93000/0x3000)=nil, 0x3000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000b1a000/0x3000)=nil) mbind(&(0x7f0000b17000/0x4000)=nil, 0x4000, 0x1, 0x0, 0x0, 0x0) mlock(&(0x7f0000b19000/0x4000)=nil, 0x4000) 14:38:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='ip6_vti0\x00 \x00', 0x10) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @initdev}, 0x10) write$binfmt_elf32(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4ef27f454c46000000e98e3a6ad1a9ccc8000000014423050100000025f34120ef659618000000000000200000ccb4a9b0dcdb28cb21e4da"], 0x38) 14:38:10 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:11 executing program 4: getpgrp(0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) close(0xffffffffffffffff) r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x20800) ioctl$RTC_PIE_OFF(r0, 0x7006) socket$inet6_udplite(0xa, 0x2, 0x88) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r1, 0x408, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x22}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1b03}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x100000001}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x80000000}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x4) 14:38:11 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r2, 0xc0345642, &(0x7f00000000c0)={0x40, "887cbc8090d08caa6047f3e89f901a7c49ac9a70de095ee1bf5d427a719fcbfa", 0x2, 0x1}) r3 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x6bd1, 0x22180) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0xc0010005]}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 14:38:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)=ANY=[@ANYRES32=0x0, @ANYBLOB="ce000000d3a9a884b31d98be3972fb7f917924b5bfb543b3f4214fb46b02662a09dd07526990538956c62c8e92f84b39f1a94f3fe7d951a104d5dbdb78387342bba77694fb79566e327619f8c50a03d0ea18b3302063a8e0fd694093614092423f05f8e6ca208862bd564c50e2727cc29e3938762576fb6035c2782ce435003119cf451fa5b1fe0efa415d0eef79860620132d87f44b39c257bd69ae7329e3b856c2e996a05b338b66fd02e14c8952d8b5f9efd5877d69ea26c8529ca47414b2dde8bfb3e7ef6c8debd1e545fb1a7a583340658d7768dde0e6586ed48e9ca7c0070a86661a19ae1434c516b8e4bbb1d7bbd5066530cf1b2afaa85bd62c971b6d4e0a7bd5fc96a56e8c"], &(0x7f0000000080)=0xd6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000600)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000000280)=0xe3) setsockopt$inet6_buf(r1, 0x29, 0x17, &(0x7f0000000380)="ff55d36cffba04365d00000000000001010000006e42d03cbf2883a93a8b2cd33e1f7e0ba6a643a98eba622b90fdf869e6b37b0cf1bb1d7bbcacd34ff4353abe5dafaa6f33de7b24fb74c0ac7c083dbfc6aca84e7ab3cb4569afba78babf10797fd0967530452a22282304259a4e83e9ccd1cfcfecc14e53663c4aedf2a0d6d56a160384653d330575cb9173fc4979d861906d4e4dec5c3afe849a7dae1b6f5de1b3158b3347bb4c8be8dd19031ca0e28a5f436bfd70fda0343a576c02e41ef73bed09feafa3424034e1dc10dc91ea", 0xa) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) getsockopt$sock_buf(r1, 0x1, 0x37, &(0x7f0000000180)=""/156, &(0x7f0000000000)=0x9c) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f00000002c0)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 14:38:11 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x4, 0x800000ec2, 0x4000000000002}, 0x1a) r0 = bpf$MAP_CREATE(0x2, &(0x7f0000000080)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x29) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000140)=0x100000001, 0x4) prctl$PR_SET_UNALIGN(0x6, 0x1) pipe2(&(0x7f0000000180), 0x4000) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000040)) 14:38:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'erspan0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="4b0000004100fbe66eda025f2e13c300"/25]}) 14:38:11 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x40000) 14:38:11 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:11 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) rmdir(&(0x7f00000000c0)='./file0\x00') 14:38:11 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1\x01$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e){\x9df\xa7\x14R\xb9,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xea\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x4, {0x7, 0x1f, 0xff, 0xe130c8d675642182, 0x4, 0x100, 0x8, 0x7}}, 0x50) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000280)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3_8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xcaM\xebL\x90\xf5P\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k\x05\x00\x17z{\xb1+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6') mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) sendfile(r0, r2, 0x0, 0x1) 14:38:12 executing program 0: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_getscheduler(r0) r1 = semget$private(0x0, 0x6, 0x0) semop(r1, &(0x7f0000000580)=[{0x6}, {0x0, 0x7, 0x1800}, {0x0, 0x400}], 0x3) 14:38:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0x40}, 0x4) r2 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x401, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r2, 0x40044900, 0xffffffffffff8787) 14:38:12 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x10001, 0xffffffffffffc325, 0x9}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000100)={{{@in=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000300)={&(0x7f0000000240)=@mpls_newroute={0xc0, 0x18, 0x400, 0x70bd2b, 0x25dfdbfe, {0x1c, 0x10, 0xb0, 0x405a, 0xff, 0x1, 0xfd, 0xd, 0x100}, [@RTA_NEWDST={0x84, 0x13, [{0xe5, 0x0, 0x5}, {0x1, 0x0, 0x400}, {0x5, 0x0, 0xb703}, {0x5, 0x0, 0x8}, {0x5, 0x0, 0x4}, {0xffffffff, 0x0, 0x7}, {0x7fff}, {0x200, 0x0, 0x3}, {0x100000000, 0x0, 0x9}, {0x800, 0x0, 0x9}, {0x4, 0x0, 0x6}, {0x5, 0x0, 0x10001}, {0x8bd, 0x0, 0x100000000}, {0x80000001, 0x0, 0x6}, {0x3, 0x0, 0x3}, {0x2, 0x0, 0x7}, {0x1, 0x0, 0x2}, {0x6, 0x0, 0x1}, {0x8, 0x0, 0x3fffffff8000000}, {0xff, 0x0, 0x1}, {0x6, 0x0, 0x6}, {0x9}, {0x3, 0x0, 0x1ff}, {0x5}, {0x9, 0x0, 0x101}, {0x2, 0x0, 0x5}, {0x6, 0x0, 0x7}, {0x800, 0x0, 0x3f96}, {0x1dc, 0x0, 0x2}, {0x7, 0x0, 0x8}, {0x7880, 0x0, 0x400}, {0x4, 0x0, 0x7f}]}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x7ff}, @RTA_DST={0x8, 0x1, {0x5}}, @RTA_TTL_PROPAGATE={0x8, 0x1a, 0x92}, @RTA_OIF={0x8, 0x4, r1}]}, 0xc0}, 0x1, 0x0, 0x0, 0x80}, 0x80) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @broadcast}, {0x307, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x3e, {0x2, 0x400000, @broadcast}, 'sit0\x00'}) 14:38:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="00000000000000ec92cee4e66155"], 0x14}}, 0x8000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)={0x80000014}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xa, 0x31, 0xffffffffffffffff, 0x0) epoll_wait(r2, &(0x7f0000000080)=[{}], 0x1, 0x0) 14:38:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000240)={&(0x7f0000000040)=ANY=[@ANYBLOB="280900002300000000000400000014001700"/30], 0x28}}, 0x0) 14:38:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:12 executing program 4: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000180)=@assoc_value={r1, 0x7fffffff}, 0x8) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000040)={0x18, 0xfffffffffffffffe, 0x8, {0x9}}, 0x18) ioctl$TCSETS(r0, 0x5111, 0x0) syz_open_pts(r0, 0x480001) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x2a) 14:38:12 executing program 2: r0 = memfd_create(&(0x7f00000055c0)='#vmnet1nodevem1\x00', 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f00000053c0)="b378e983d694f4c3", 0x8}], 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x80000001, 0x5, 0x2, 0x20, 0x3, 0x3, 0x3e, 0xff, 0x8a, 0x38, 0x256, 0xff, 0x0, 0x20, 0x2, 0x3, 0x10000000000, 0x8}, [{0x7, 0xfffffffffffffffa, 0xffff, 0x85, 0xbf, 0x6b82, 0x200, 0xb7}], "944a5b5a7860f677536a88d64672e91efc4731977de0f1b85c10f6e5b4f16d5ac60384cba9856bd7fefc6d08ef20fef2e5ef68bfaf3218e9635c4b04f9174ca1505bdbdf6e04dd7dfd1556b777b5a3374d2857d88c43137d3c9414d907ac986b", [[], [], [], [], []]}, 0x5b8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x1f, 0x80) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f00000000c0)=0x8) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000)={0x77359400}) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20800, 0x0) 14:38:12 executing program 3: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x10000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) ioctl$KVM_ASSIGN_DEV_IRQ(r3, 0x4040ae70, &(0x7f0000000200)={0x7fffffff, 0x7, 0x1, 0x5}) openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) getpeername(r0, &(0x7f0000000140), &(0x7f00000001c0)=0x80) faccessat(r0, &(0x7f0000000040)='./file0\x00', 0x42, 0x200) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, &(0x7f0000000080)={0x5, 0x8}) [ 362.474891][T13859] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0xfffffffffffffffe) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000180)) r1 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x100, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x5) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000000)=0x60, 0xfffffffffffffef2) sendto$inet(r1, &(0x7f0000000100)="ba578bab4db4beaefb895ecdf5fdba69568dd426ad7bb8c2dffc276f57fd6fc06c61abe308654c0f601e26a0d71bd38a0723c39257e4a53ca53066417e98f47452e1481e8d95216bb057e693f25019e288eab1d09cc402d4de6606e97071cd71", 0x60, 0x0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) 14:38:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:12 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x5, 0xb, 0x1, {0xb, @pix={0x0, 0xffffffff00000001}}}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000000c0)={0x0, 0x1ff, 0x2, {0xb, @pix_mp={0x0, 0x2}}}) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000000)={0x4, 0xd002, 0x0, 0x8, 0x10001}) 14:38:12 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0x4000000000000a) bind$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) listen(r0, 0x0) listen(r0, 0xfffffffffffffffb) modify_ldt$read_default(0x2, &(0x7f00000000c0)=""/28, 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff}) accept$inet(r1, &(0x7f0000000040)={0x2, 0x0, @dev}, &(0x7f0000000080)=0x10) 14:38:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3ff, 0x42) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000180)={{0x0, @addr=0x37e}, "a5fa95d745f96f2b982c2530818a1c82ee62e0691cb0a95b903fed13218d1071", 0x1}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000100)={0xde, "9898e14a10110aebdee7f30f9259baee62254b90cca678eae63ad4f5471c38ea", 0x3, 0x0, 0x3, 0x40}) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)) [ 362.905525][T13880] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x1000000010, 0x400000400080803, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f07e9451f68f2e9c920a0b49ffed000019806028000800100001000000", 0x24) 14:38:13 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xf3, 0x0, &(0x7f0000000000)) r2 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x100, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x1ff, @dev={0xfe, 0x80, [], 0x20}, 0x3}}}, &(0x7f00000001c0)=0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r3, 0x1}, &(0x7f0000000240)=0xfffffffffffffef0) 14:38:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:13 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'ip6erspan0\x00', {0x2, 0x4e24, @multicast2}}) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000), 0x4) [ 363.250936][T13898] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:13 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280), 0x8) 14:38:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") setrlimit(0x2, &(0x7f0000e63ff0)={0x0, 0x20080000000}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) uname(&(0x7f0000000080)=""/4096) 14:38:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) [ 363.477590][T13907] Scaler: ================= START STATUS ================= [ 363.485391][T13907] Scaler: ================== END STATUS ================== 14:38:13 executing program 0: r0 = epoll_create1(0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2200, 0x0) r2 = epoll_create1(0x0) close(r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000080)) r3 = socket$inet6(0xa, 0x6, 0x0) listen(r3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000c85000)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000040)) 14:38:13 executing program 3: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) [ 363.590266][T13915] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 363.608343][T13918] Scaler: ================= START STATUS ================= [ 363.616421][T13918] Scaler: ================== END STATUS ================== 14:38:13 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_MODULATOR(r1, 0x40445637, &(0x7f0000000100)={0x1, "13f426d7441ca9ff004c900293074620a089a559b1d0795536b0b6342d174a5e", 0x1a29, 0x3, 0x6, 0x18}) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r1, 0xae80, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8002000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@setneightbl={0x24, 0x43, 0x320, 0x70bd2d, 0x25dfdbfe, {0xa}, [@NDTA_PARMS={0x10, 0x6, [@NDTPA_LOCKTIME={0xc, 0xf, 0x2}]}]}, 0x24}}, 0x2400c8c0) 14:38:13 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000080)={0x7b, 0x5, [0x3a, 0x1, 0x3a]}) r3 = request_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='/dev/kvm\x00', 0xfffffffffffffffd) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='/dev/kvm\x00', r3) openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x40000, 0x0) 14:38:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet_udplite(0x2, 0x2, 0x88) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000280)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000000040)=0x8) r4 = dup2(r2, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f0000000240)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xe}}}], 0x1c) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r4, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e23, @local}], 0x10) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x3130) r5 = dup2(r1, r3) dup3(r5, r2, 0x0) 14:38:13 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = io_uring_setup(0x68, &(0x7f0000000080)) close(r0) [ 363.963664][T13932] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:14 executing program 2: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000700)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4ef21192d06b9a1e641874ad4009ef9ff000000", @ANYRES32=r2, @ANYBLOB="0000000000004a54140001006272696467655f8b0c007a0fafeaadce39000500"], 0x3c}}, 0x0) 14:38:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f00008b7ff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2400000001020100000006000000000002000000100002000c0001000800010000000000"], 0x24}}, 0x0) write$binfmt_elf32(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x58, 0xffffffffffffff21, 0x7fffffff, 0x9, 0x3, 0x6, 0x2, 0x1c6, 0x38, 0x3b8, 0x8, 0x3, 0x20, 0x1, 0x0, 0x28e, 0xfffffffffffffffd}, [{0x1, 0x8, 0x1, 0x100000001, 0xffffffffffff0001, 0x9, 0x8d, 0xffffffffffff8000}, {0x70000000, 0xaed, 0x2, 0x3, 0x1c8ae88d, 0x80, 0x32d6, 0x8}], "f5dfa0458920b025a922cd83ca025fde9161530506cac7d48d689f7c2fe9e3f07230072120f94ef492ae851435f90de8c0f5bfb6a12c9cf51c147e7f0098498d769d7e55901b1e9ddf6f5e6a3ceca95eea670b56d65de7d89a7343dee01ff6e3f5a8db79e22af445f3b163e73fdaf7b3183a09bda65b1676c8d63e0706a5aac72bd89e289522cc4f6090cdf0171fa1abb34cc1ab78fba8a59b58fa7bf92dd0948c84617416a38981221e77043d619f443fd40b6b18d2c6344edb07d5b6ac1ab89a7914da304766a2227d95f6b250a57b7dd9d5c900c6b409c57c7b4eedfa9d5b35afbb4643a383970719875a1a7729fde8a2a6f7304dd60a142a0dd183dd0a347c3b5433b53468c0aab222365436b76e4bd8599b422e05e5d33d0bb34b6fcfe080c4c2a9afde80239af9ffa1bedbe935c298e715509752749f3385bf54643e2c1cd35e046b6858cccdc0b4e9bc5efc1eea8ce0d54f3cf7d8b168fab4834008307f615485df23b6643917e9dc2b4c4b4ab1ff4fb36e83cd79bc6c30c392cb4b6f240d8dc410e578de39d6e9ee4a7a31d2bdb740d9e60d0054cb0010a0fc13c46eb070a5537e9c52b16a98c89f1f7c38adad927964e0144575e642e0c849afbdc5c9b9fad66bbf12ddc41e225a6ed496a9f6ca9f1789348e641285414b475543724de9038917fa394adeaaa6d8e2c16fa5ae5e5f1be8d5de55594a64bf60ba8dd7d5e97f3cd451f5ff23f794e161ea0ad9f950e766d5cb1b61dd37159e9307e81ca3f7f528b7166ba687b0106a4e4776e198927c5f0640d53b00f9666987401ee89f28de50f670963ddeff3806c12b0046f7bb99a1fc5a29b79f44c401b296cff1fe8ad169f50062a0fb7eecc5b6e31e9991d2675b4fa7f843ccd99319c50f3dbd7bb9216fadbd785f28418166bda0b40c64e3c32ef1acdb95f2b855e9879408a7703b0dd1f504abe0c4296b4d8ca572aed6bbc67bb06575ed24ad77a8be16602d56880c5b8fd45a392649291fa34162d600d377a0328236dab302252800189cc28195f2343a5683eef4df76586ae900f7be0e947b85c0a0d5a2d926a005b355fc2910d376be72560174d14ea22100ffccabe055980f9a8544db2bcc4a8e7ca2a4530e2b17ae3b6d3ddf732dc8ee398366f679c1f5ee6b1f312302fffe65eba3ab9154d8c00289d8dc55875480e1b13d078b451f0e9ecd7aab67ecd0bce3cb607c824cee4fd6641bd46ac17b183769051aca57261497fae536de0632373485c39f5d547c1639cfcb923dcc7b51f4af44005662cf7106ff311793ad01d5cafbcdd1dfc3e72f964a79a856a7a1124884b2f23351115c0eecdd5c49beddef8d95d6f10f2a41a69e66c9ae040d89a3f50a60112da63c7adf5d4d16a5570cbcebefb086e38d988886ab6070b19df170a331eb5979c26ed8423baa4fef057f726c2e58b06763611218d7710a6e6b79451d3e60038fa375b38b04e73c4354999851dfc5c986a5b6c05721774962fd853a1f2425996ef226b54c3ca07fc320be751e32abd04ff902d9f028b5fedbcadae1bfd591520af16fc195e1df3127b947b53a6e8812f00b82f35f94cc9da3fbce32a6eea559cd69b2c41af2c6f80c805f0e1f2086a811c080dd2a03a16ce6ee71807eaa675c32d9b382560e0bcb8ca33502921398e42834b2c5e19d3c1016ccb4c300cb42c48c7965e489c00218ed1aa953a91775b07c05ba065c708cd8da358394d2ac2e67c47685904d96aa968897264fb232c7dbcb4e15e93857bd755826bdca5da0fb146aa7bb8a356241532806877804abd95c95879463dced1b6f795b520c17dedc2e6c2edf11788dc495b8e513375b7d6bb78c9bff0588e53d0d866d743dd9b4b5c59cfe46e8428dfc2b4c88258553bbe6a72f6027600bd02b955f3979295e1e2a6adee475879991fe58d8026be09515d1bb62dd682e33ebe25302765b68b5393b34f245a3918ee5d8a7c96f455cae4992f968f9816100872fa56c3a494e47a3867d22d2b56f494a34c56fe5ecd66c2155f9b10b9ab50c2eeb6053e12316b4cf1a2329474251935c49a3fce688978f6048c4117bc83b49a5956cd96832e1bdae314008a21a520142a66bdf0c6cb719964c8cbc408dbf5f1829e76203e91afff7321d3d9abf1be86a6f50235afc88c52a71dbd851d652d4ae0b97fac919cffcb79d0dada6e3a250ba4a642d574ae0a2edd0ec59add47e78413cc8a241880941bc8f995dc816de62d6fce36493295f2c893b99523586cd94a3fdadc93df8c8b73e1460699e396a9bb61f1b9bdface557b6cf91ce40f78d5f0b9b6cc35147881ef518615ed891f3321a2825a89c0fad477b02c2daa906fbb2062f3ba54eaa6480d3e301eb8eaecd9da007f3c62baf6781f373d67625aba698ff49108f4ac7acacfe7460ea20cc2f97ec6013199a975e853ce20b2eab3ba2e55ffaec9fca182f8534ba162dc340e22d0f9da2ed397752014457420088804556a3ae8d59508deb6281f27e666fc3e3cd6be4b68a98067b2d97dc5a52f060a1b9257a851cd71dfd5307effe553d366013d6c6f8b1a41dc2e672681a1268ad4012dc932599b1eb1c8cd0559463df3e211422d7c460c8913b3b09985be773b14f361f4b550a225d86ff289ea6400ebfbb30d5f626b450b6fd73909aaae8fd011657b7259876edebc4c434e53cbfad516f1a23a05451d789a3068aada4fd5ddd1ad97027af921cdae862fd409fc021924989ae327bc4cad4fd20677a136113efba9dc936662d3f540d86ab5d52baebad453796582212fa2a5cc17db9d63e534fff1a7940638974024d98c170d550d23cca87be07c35be526c779182d230faf24406a5db50adc3688bff588c17915b6f8ca8f8b681e734627fa0db87aa3890025d012b8cb3798aeafba4b48ba05a29441f3fe02c9776ca46fac5e9ccb007a1d797f05a9439f61e485db7018b270bd2cbaaf83b9477332066905b3d85d11d5f09e9e3a3e0a3ac84ae390336e27d6f5a78e9ab9a66f6eaf06aa22b1710476f8166194693b6cf1f0cd20b2b4119d4851cca051d0a21b53efc1ce8eb194203fe9942bcab156ec4395dae0ca6096230b6d143c3ff0d6538c42bc7c07729e9692d547ee26ec875cfbb9bd938b3b35c8e4b19a7d8b70bce5d145d924abc4563d2b92b2790c50d3031c735a834952d9df17afcf46821a439fe8ff98224ac89b834b7e57cdefd1b6f9ac12054aa79b5c1919b2be7cc2e171517b358b9e09b2695f379ec15c90cad99bf7683af2d3f8811865c4562fbcbc73cbe4d12f0c35f72e53e9b0de362753f9ee684185d3f5e119b2f9c4ba00a78fa34b31d9d937871fc85bb3f93e7111523247a1c4bff1cb86a557c38199d46c091ef595d3cec611270fc979c6564948c0332b8c46cc03fe2aa17059b42e77746a30331e950e8f06251c2bb0b0fe0cb32e64c7b505dade5b5f0729841e27b540ed891b4c0c27151cd4f8f10b7e1e63735f3c2b5daea0437b2f1044d6a194031ffce3ad104c6fba061cd6dfb0e2b3b0d54296545cbf319de9e0a992fdd9e4219430f12755f3fdfe89d4ff7edc758cea20f242f23204d9818447083b446c10a0579e0331be77e6036a0e166f7b2da178198c17d87ebb8a9924b510bb1a234b06932722fcaef29297b351b15856b914564a36fdd65559d47da5f66703a4bbeda9bee55abd4a4d684c4d0d0f3cc2a8e9fa6b0544ad276861982d10e0427069f108019cba50bae8ebb9ff830149e1c4a769e724d4558d438289115ae2146b0e0849484b89ab9831b579619af6a1ea772dad7c1eaed095031be9001fd88ce8dd6bae906c76d7f9bb6edf9134bc19fe74bdc5f07ff7c3e397f0b8488afbcee6b20db91c19cfaada6459c3f4ed34873ced02286c5a69d59ede6c226e17ba1e307c820581775ee9431d8dbf4f7d01e87c9104aed2eb1c35bd2fd4c75e1ff70bebf1b1ccdaf646ce35ef80e0f322de9b108c5b378ddefaffea7b0a723e9fd7fa2116aa2ce8d571e91e58e0355d7af23c4dcc9d5857662b3f6f0875dce98d31c90726ff96708ed6e5d6ee7b1e45407ab282fb89dc7a74df07cf50970fe7a92729ee8024abdbdd56c0e3b3066b4a976f18e131c582d3db37b2b8f5dbbfb1809c670e37f463265af0b826bd50b88040adcbc54a45309c413af2ec1d05aa5b7b4cef66a478d53d2069dfa96e3ba209c97a8b86264f7c00c2b4189bb9ad3a66378b809b984929cf0e748d97b25d02df575375953cfc557950455bf1a76857ed955d8d3b6a6476939d8e886bac6e73478a426ace2f893633e53f13ee1dfbe81e57a68507a447459b5b066942e445f09c561002890a54242b1622a47cd532fc100467b43ca58f7a33718c0b4b5a35118e157e88ddd4c7806e7e2acda850f5c916060cf01532ed3188488d80336c06ffb0e90b0e3e93102089b28109eab07000664d7bbf1f939ce07a7ea69d7fb653011efd19a25690f83e38f3b6d57c6d4c2a215a52893c2c3859aaf6d7e6a44b8d8f1163d8f220228d3f9a23314612fb3af5afe8435186b2f30315f7fe843f556a52b76ab70e984f9ee3da81ce90470b0669b3ea0bebf4782f5118bb126f018773adbe67806c444202304ea36402d1193b6f5cc26cbf839e8644a003fbdd8da621caf2e33747056918e194426d238b86956e921f162b483add19a3aabc39cf5dfd8c1cdb71a5fac46a37c4931fea00329c8d7b9825f7b596c3703efbc1fd08d69826ea448ba3a23ecefcd49c462aeab77ca3284833af0460d948f8cd686deb3610454717ef88811ae0c01ca47e4ab00734641ea8f4f6fff060ea17d080b6f86b91632344e98b4b7aca29bf757d91188a2892a1f6f83ab801bde114a9dcd42d5ca3a9a41496a056d9858fbfd53547ee1a27771c422de01920b9fdcd710907358e1a7f36299ac54d108f6e77f5ffcdd5d76552fcdf93a68fbdfa7ac13042b2434d7751002203ec1dbafa022c506dca64dc47252d5acf8fa339a6288b3f5c8bbf22d2bbaf098d310ac8ce2285daf5e8fb92507c453fd39dec7d3e5502fe221692c7299f380dab9c5297b6dedc57c358f37d9763c3a85b0c3e43ed39453920b69c5d347ce5cf0dbb34b1eb3dc08457b2a4712d86bc48d2c70d07b561996225b1d6582ac32d6bb302df8e960c2e38e1568be61f2f9cee9cf62dc85f7c1c230dc02ff5f8d1bb2faa7e0153158c013974fd8c2a68a1678af92530dbf4fe9a4b81c8eb4e9bb6a71f7ed60e7f812b603e7785242326b9b0b104acd2430b0dd84d5568b4f519d76127506b73294042b04e7af3b7a58e80cdb2e9b958e9f00aec1e927e8429d983501581ea3687fc326d7706be1f907898ac52ac3f195513a4f904361216f26b5889064defb13178404cbc856e86fa1881a3f25b14e3fecbe41a845f343d66e408e7fc4e6cec8a6118d7d08f6a229830dc8943f8a01481e8cf99eec6c4e0662a56cb4414a04e40743bdcaa3bf2d0d8cc903e528f9059baf58c40bc62e458c63b206af48fd73026e84aa40686b0376cc7bde34497fb3cbda839b7eb71b0b488733b0a0d9497ba9700240f3c0e0ef2cb837469e1276014c5c45387c2367dd3245152e6f32e9b64fed7c89be1766b8067f1c3ffdbcf8337e7c879f9c8ac62bb35686dd19f3a85c6b30427b256980670e95a387f551e4f5cd41457123104725e4809b2c5b63d35342313af7f69afab08acbc7a7a495039ebf46910dc4a4c331bc3391dac42f302199ee5d37a2e4c252c3d69879bb6e666106b2e45b255c4bbfca07a4eab3eb8a824", [[], [], [], [], [], [], [], []]}, 0x1878) 14:38:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000080)={@multicast2, @local}, 0xc) r2 = shmget(0x0, 0x4000, 0x1, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_STAT(r2, 0xd, &(0x7f0000000040)=""/41) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 14:38:14 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000001c0)=""/109, 0x6d}, {&(0x7f0000000000)=""/31, 0x1f}, {&(0x7f0000000240)=""/160, 0xa0}, {&(0x7f0000000300)=""/221, 0xdd}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000000100)=""/29, 0x1d}, {&(0x7f0000001400)=""/169, 0xa9}], 0x7, &(0x7f0000001540)=""/135, 0x87}, 0x40002062) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000001640)={0x8000, 0x11, 0x8008, 0x100000000, 0x80000000, 0x9, 0x401, 0x7, 0x0}, &(0x7f0000001680)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000016c0)={0x1ff, 0x8000, 0x5, 0x5, r1}, &(0x7f0000001700)=0xfffffeb5) r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000001740)=0x1336, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc0a85320, &(0x7f0000000140)={0x80}) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/btrfs-control\x00', 0x40, 0x0) ioctl$HIDIOCSUSAGE(r3, 0x4018480c, &(0x7f0000001800)={0x1, 0xffffffff, 0x10001, 0x4, 0x8, 0x8}) poll(&(0x7f0000001780)=[{r2, 0x8008}, {r0, 0x200}, {r0, 0x9000}, {r0, 0x8000}], 0x4, 0x2) 14:38:14 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x30001, 0x0) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000200)=""/82) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@multicast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f0000000100)=0xe8) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='wchan\x00') write$P9_RXATTRWALK(r2, &(0x7f0000000180)={0xf, 0x1f, 0x1, 0x13d57125}, 0xf) ioprio_set$uid(0x3, r1, 0x7763) [ 364.447866][T13961] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x7, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100)=0x9, 0x4) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) poll(&(0x7f0000000040)=[{r2}], 0x1, 0x0) 14:38:14 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:14 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x40000000) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000340)={0x1, 0x4745504d, 0x3, @discrete={0x6, 0x7}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="62000000badc69312367ff2d313f4519cf1aece88e6b905e8931e662c37e708a3b6d1d6ac40786c182615713f5020c4d69995b0a59d3e6eeb937a7bff7e987963f0a259851e1fe9fe34ce83343de9f32c211e3fb0157dae8bb"], &(0x7f0000000100)=0x6a) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={r1, @in6={{0xa, 0x4e20, 0x2, @loopback, 0x6}}, 0x2, 0x3}, 0x90) sendmsg(r0, &(0x7f0000000600)={&(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x2, 0x4, 0x0, {0xa, 0x4e23, 0x7, @remote, 0x7}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000340)}, {&(0x7f0000000380)="61ecc2e407fef7c56934bf370015d7b81e8f2f4fc5d2369d3b82dcb208c90467364d8ce8d49d4903fee995cd80e9726d2cf59868baec46cbf21e6d84c9b2403498b0fa199d6beb8441ffef42897e058c5c67d96c055f9f3b54df2899fc9f6b6b89711f11440f28dd780b4e0202abff07567ef5b32719c69a7ee161f85f0ced3f04d242acf685f29455f04eecf6ca386cdb19b999ff2197323468f504329431b990133a1b339a08e7c6fac48cdf51ef21927d8800f2e436c33d2c3232217248c104ebc32f46fb4417546ddc68b176b8269c97dd2f534f7f249a50", 0xda}], 0x2, &(0x7f00000004c0)=[{0x40, 0x10d, 0x8001, "ad01ee363e6817ccd0538031669d48bd67b2ebf9cd83372bafa9111462db6fbef283531f7b357b157b76cce68ea8df"}, {0x18, 0x135f9c9e8b2ac1ff, 0x7ff, "8cf78c"}, {0xa8, 0x110, 0x9, "0a513499ba12c8f274a366fc05119897068fdcdb50c4ed910746bb8d955b109b29d88843682b130e590f77b3d3086719ae99c4a1847498afd6b08b3d70cdfdd10af2800c3eb757a69f574754721f542cbbf5ae8afc38bdca298374ed6d361287c5c6a0de7de45bdf4b80fb1fcf9f9829233a8eb49df96f7cc6b5f588cc861546699c3463f11fcdaa7a988996e18a660f9731ef5b5b"}, {0x20, 0x10e, 0xba09, "0c271355c5b6d8d5ed"}], 0x120}, 0x80) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffb000/0x1000)=nil, 0x4000}, &(0x7f0000000140)=0x100b) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$SIOCGETLINKNAME(r2, 0x89e0, &(0x7f0000000040)={0x3, 0x3}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000680)={0x1a, 0x2, 0x7fff}) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$KVM_SIGNAL_MSI(r2, 0x4020aea5, &(0x7f0000000640)={0x3004, 0xd001, 0xe1, 0x200000000000000, 0x80000000}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 14:38:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) socket$rds(0x15, 0x5, 0x0) syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x1, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0xb44}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd9c) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 364.792432][T13980] IPVS: ftp: loaded support on port[0] = 21 14:38:15 executing program 3: 14:38:15 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x200040, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{}, {0x0, 0x989680}}, &(0x7f0000000080)) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x9) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1240}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, r1, 0x400, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x40) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000002c0)={r2, 0x3}, 0x8) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0x62, @loopback, 0x4e22, 0x4, 'lblc\x00', 0x20, 0x5, 0x7a}, {@loopback, 0x4e23, 0x10000, 0x3, 0xffff, 0x6}}, 0x44) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000380), 0x4) ioctl$VT_RELDISP(r0, 0x5605) read$FUSE(r0, &(0x7f00000003c0), 0x1000) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000001400)={0x2, 0x9, {0x57, 0x8, 0x6, {0x1, 0x8}, {0x9}, @const={0x4, {0x80000000, 0xa1a8, 0x7fff, 0x1}}}, {0x0, 0x20, 0x7f, {0x6, 0x5}, {0x48, 0x4ea9}, @period={0x5f, 0xffffffff00000000, 0x9, 0x9, 0xdcc2, {0x4e6, 0x1, 0x4, 0x9}, 0x0, &(0x7f00000013c0)}}}) timerfd_settime(r0, 0x0, &(0x7f0000001480)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, &(0x7f00000014c0)) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000001500)=0x4) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000001540)) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001580)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) ioctl$KDSKBSENT(r0, 0x4b49, &(0x7f0000001600)="75688c6a13a45768bc9bcdb16bb3ed88c00b69f2dbac4906bf23357759cf37da6254436a69a479d83f3f48063756cc20ac946163201ea7fd7e13defb333c3898f92ac096183d0c9ca8b25467bc97b8a749349920d5b0335ea49f4d575867c4400e2cfffb6bdfaad3cfc9c0a356bd8a5691ee8a9ba024dfb318acad06e9cc1ec25f4105e74fc075bcaab2aac2d734ddae0299cd2d5b3e0bf00e15ee0debeb0674c2e4bf107d751e12ac38ff4770c3b89c4e7f0f45708928552025cb21f20ec31371110a9a0d0f43b2d56c945f4f26f4acf30c847fed7ba063f42ef17ccaff79aaf41d0da947d8cf4284eed24ad00795") fstat(0xffffffffffffffff, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = add_key$keyring(&(0x7f0000001780)='keyring\x00', &(0x7f00000017c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$get_persistent(0x16, r3, r4) ioctl$TIOCGICOUNT(r0, 0x545d, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000001840)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000001900)={&(0x7f0000001800), 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x30, r5, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x8000, 0x2, 0x7, 0x1}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x801) accept4$alg(r0, 0x0, 0x0, 0x80800) syz_genetlink_get_family_id$net_dm(&(0x7f0000001940)='NET_DM\x00') getxattr(&(0x7f0000001980)='./file0\x00', &(0x7f00000019c0)=@random={'user.', '/dev/vcs\x00'}, &(0x7f0000001a00)=""/109, 0x6d) read(r0, &(0x7f0000001a80)=""/151, 0x97) r6 = getpgrp(0x0) ptrace$getregset(0x4204, r6, 0x202, &(0x7f0000001c40)={&(0x7f0000001b40)=""/254, 0xfe}) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000001c80)=""/67) 14:38:15 executing program 0: [ 364.973693][T13982] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:15 executing program 2: 14:38:15 executing program 4: 14:38:15 executing program 0: 14:38:15 executing program 3: 14:38:15 executing program 4: 14:38:15 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:15 executing program 3: 14:38:15 executing program 0: 14:38:15 executing program 2: 14:38:15 executing program 4: [ 365.632349][T14006] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. [ 366.026463][T14018] IPVS: ftp: loaded support on port[0] = 21 [ 366.169764][T14018] chnl_net:caif_netlink_parms(): no params data found [ 366.225363][T14018] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.232613][T14018] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.244101][T14018] device bridge_slave_0 entered promiscuous mode [ 366.254408][T14018] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.261549][T14018] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.270159][T14018] device bridge_slave_1 entered promiscuous mode [ 366.296976][T14018] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 366.308501][T14018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 366.334657][T14018] team0: Port device team_slave_0 added [ 366.348477][T14018] team0: Port device team_slave_1 added [ 366.435372][T14018] device hsr_slave_0 entered promiscuous mode [ 366.492928][T14018] device hsr_slave_1 entered promiscuous mode [ 366.549780][T14018] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.557047][T14018] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.564971][T14018] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.572231][T14018] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.646429][T14018] 8021q: adding VLAN 0 to HW filter on device bond0 [ 366.666946][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 366.677206][T12412] bridge0: port 1(bridge_slave_0) entered disabled state [ 366.686049][T12412] bridge0: port 2(bridge_slave_1) entered disabled state [ 366.695972][T12412] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 366.714865][T14018] 8021q: adding VLAN 0 to HW filter on device team0 [ 366.730239][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 366.739766][ T870] bridge0: port 1(bridge_slave_0) entered blocking state [ 366.747077][ T870] bridge0: port 1(bridge_slave_0) entered forwarding state [ 366.778129][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 366.788815][ T870] bridge0: port 2(bridge_slave_1) entered blocking state [ 366.796121][ T870] bridge0: port 2(bridge_slave_1) entered forwarding state [ 366.814148][ T4013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 366.825535][ T4013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 366.848829][ T4013] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 366.859568][ T4013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 366.878909][ T870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 366.894030][T14018] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 366.927876][T14018] 8021q: adding VLAN 0 to HW filter on device batadv0 14:38:17 executing program 5: 14:38:17 executing program 3: 14:38:17 executing program 0: 14:38:17 executing program 4: 14:38:17 executing program 2: 14:38:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:17 executing program 3: [ 367.111192][T14029] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:17 executing program 0: 14:38:17 executing program 4: 14:38:17 executing program 2: 14:38:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:17 executing program 3: 14:38:17 executing program 5: 14:38:17 executing program 0: 14:38:17 executing program 4: [ 367.507703][T14042] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:17 executing program 2: 14:38:17 executing program 0: 14:38:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:17 executing program 2: 14:38:17 executing program 5: 14:38:17 executing program 3: 14:38:17 executing program 4: 14:38:17 executing program 0: [ 367.873192][T14056] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:18 executing program 5: 14:38:18 executing program 3: 14:38:18 executing program 2: 14:38:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:18 executing program 0: 14:38:18 executing program 4: 14:38:18 executing program 5: 14:38:18 executing program 3: 14:38:18 executing program 2: [ 368.374437][T14077] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:18 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:18 executing program 4: 14:38:18 executing program 0: 14:38:18 executing program 2: 14:38:18 executing program 3: 14:38:18 executing program 0: 14:38:18 executing program 5: 14:38:18 executing program 2: 14:38:19 executing program 4: 14:38:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:19 executing program 5: 14:38:19 executing program 3: 14:38:19 executing program 0: 14:38:19 executing program 4: 14:38:19 executing program 5: 14:38:19 executing program 3: 14:38:19 executing program 0: 14:38:19 executing program 2: 14:38:19 executing program 4: 14:38:19 executing program 5: 14:38:19 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:19 executing program 3: 14:38:19 executing program 2: 14:38:19 executing program 0: 14:38:19 executing program 4: 14:38:19 executing program 5: 14:38:19 executing program 3: 14:38:20 executing program 4: 14:38:20 executing program 2: 14:38:20 executing program 0: 14:38:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:20 executing program 3: 14:38:20 executing program 5: 14:38:20 executing program 4: 14:38:20 executing program 3: 14:38:20 executing program 2: 14:38:20 executing program 0: 14:38:20 executing program 5: 14:38:20 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:20 executing program 4: 14:38:20 executing program 3: 14:38:20 executing program 2: 14:38:20 executing program 0: 14:38:20 executing program 4: 14:38:20 executing program 5: 14:38:20 executing program 3: 14:38:20 executing program 0: 14:38:20 executing program 2: 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:21 executing program 4: 14:38:21 executing program 5: 14:38:21 executing program 0: 14:38:21 executing program 2: 14:38:21 executing program 3: 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:21 executing program 5: 14:38:21 executing program 2: 14:38:21 executing program 4: 14:38:21 executing program 0: 14:38:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") stat(0x0, 0x0) 14:38:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") symlinkat(0x0, 0xffffffffffffffff, 0x0) 14:38:21 executing program 2: clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f00000001c0), 0x8) 14:38:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flock(0xffffffffffffffff, 0x0) 14:38:21 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:21 executing program 4: 14:38:21 executing program 3: 14:38:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 14:38:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='user.\n'], &(0x7f0000fc0000)='//selinux\x00\x03\x01\x01', 0xd, 0x0) 14:38:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080), 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x40000000000010) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000240)="480000001500197f09004b0101048c590188ffffcf5d3474bc9240e10520613057fff7e07900e0fe5f0028213ee20600d4ff5bffff00c7e5ed5e00000000c8550000000000000000", 0x48}], 0x1) 14:38:22 executing program 5: r0 = socket$inet6(0xa, 0x4000000080002, 0x0) sendmmsg$inet6(r0, &(0x7f0000002440)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x1, 0x0) 14:38:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000200)=0x9, 0x4) 14:38:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") fanotify_init(0x0, 0x0) 14:38:22 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @local}, 0x1c) 14:38:22 executing program 3: 14:38:22 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 14:38:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") fsync(0xffffffffffffffff) 14:38:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xfffffdbe, &(0x7f0000000080)={0x0}}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f000000dfaa)="5500000018007f5fd9fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) r1 = socket(0x4000000000010, 0x1000000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492502, 0x0) 14:38:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") eventfd(0x0) [ 372.774417][T14274] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:38:22 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:22 executing program 5: 14:38:22 executing program 2: 14:38:23 executing program 3: 14:38:23 executing program 4: 14:38:23 executing program 5: 14:38:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:23 executing program 2: 14:38:23 executing program 3: 14:38:23 executing program 4: 14:38:23 executing program 0: 14:38:23 executing program 2: 14:38:23 executing program 5: 14:38:23 executing program 4: 14:38:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:23 executing program 3: 14:38:23 executing program 4: 14:38:23 executing program 2: 14:38:23 executing program 5: 14:38:23 executing program 0: 14:38:23 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:23 executing program 3: 14:38:24 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa0086dd606d570e001400000000000025fcc283a91ed6bb40832735000000000000000000000000ff02000000000000000000000000000100000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) 14:38:24 executing program 2: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) shmat(0x0, &(0x7f0000ff6000/0x2000)=nil, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 14:38:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0xe00, &(0x7f0000001f80), 0x18, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 14:38:24 executing program 0: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8c, 0x0, 0x40, 0x1bd, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x8001}, [{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], "cd2cebb07c4cd287e1d50d6d0fc6fbfb99654a778fbe81245c5afa778476632767889684fbb10583d024b00c918c7f3e538fb4ab5f4e", [[], [], []]}, 0x3ae) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000000c0)={0x7, &(0x7f0000000080)=[{}, {}, {}, {}, {}, {}, {}]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:38:24 executing program 3: 14:38:24 executing program 4: 14:38:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0xb80b, &(0x7f0000001f80), 0x18, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 14:38:24 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xc, 0x4, 0x4, 0x40, 0x0, r0}, 0x2c) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f0000000140), &(0x7f0000000240)}, 0x20) 14:38:24 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x4, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x3975f324) 14:38:24 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:24 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x4a40) 14:38:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:25 executing program 2: syz_emit_ethernet(0x16, &(0x7f0000000040)={@empty, @dev, [], {@llc={0x4, {@snap={0x0, 0x0, "14", "c6ef09"}}}}}, 0x0) 14:38:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffffffffff78) ptrace(0x10, r0) ptrace(0x8, r0) 14:38:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="38f3c47fdba040c4d5415a01010f0130d97ebc"], 0x0, 0x13}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:25 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000001a00090700660000000000008000000000000000bc2039ea26cef24ba811bfe1e03300000000"], 0x1c}}, 0x0) 14:38:25 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$inet6_tcp_int(r1, 0x6, 0x8, 0x0, &(0x7f0000000240)=0xfffffc9f) 14:38:25 executing program 2: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0x0, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:38:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:25 executing program 5: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8c, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x8001}, [{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], "", [[]]}, 0x178) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe904b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185ecf3081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c14e2006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d7071af70661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98d2ba163d99cfa00f2e32edba28560f00b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c1", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:38:25 executing program 2: creat(&(0x7f0000000300)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 14:38:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="38f3c47fdba040c4d5415a01010f0130"], 0x0, 0x10}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x0, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:25 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x4000) 14:38:26 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 14:38:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 14:38:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0xe05000, 0x0, 0x20011, r0, 0x0) 14:38:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:26 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) recvmsg(r0, &(0x7f0000000140)={0x0, 0x3a, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) tkill(r1, 0x20000000014) 14:38:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 14:38:26 executing program 5: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8c, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x8001}, [{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], "cd", [[], []]}, 0x279) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba6c88d52d8efb5037d7886150cdf3daa064f1b72715c51a3bf92c91774d868e78b371891bfe56d62d0668ef9e0e9f7fc1f028749e0346f9bf9a82983bfe47501eb0be45f550000a30b5213ab0bb361b317ff5cbbe0d4b180d328a4172daedef5b7ba0fc0a0cde35995b2e3488c74c1340ee86b63a4b881ccba48e9021956e273b235bdd987c7ab7a8c588a7712c40fed996ddd5ca4f60142e7510a9ca0a2a2ec3d434d138155aab9d663280cb164046e1a66927f221d1ff37a28fe5cc106d9bc4853fe434ff8bacb2db4aab93b86c6cd93d327798a8435046c5f88f3f6f85aa58c04001dda4b4ffe49a6c57a8dc7da68a8f2985e86f9c69bd6febe904b5d39c15042b6ede65d9c6dab9f9a61b27be42df351e5a79185ecf3081287585273de56349f7e448099efcede983ee60f0fb71943efb599b58dc7443df04b234de2e8c75c4ce7514eae64da1c3197f366f4a880b2e5f83ca48c9f7ed529f070f24b7677508aab9fa97b8956c277efc5a98094276ccc2544e265feb087b24630422cb7a4c2ce7de8841d64d1b2ac2431d121f43cd8fec56e120f196df241907c3e29f2be681aa0f6b69d44ba6cf12f80bd3ab3a217aea557d288169f7a64656c126c4a77b403db365efa87c1cab42333059852f7ee963e20999a5d47a7c26c14e2006bb673afb033a54b40914b6c4c22fb6ffce6ffb749a1194537c12434e3691527d7071af70661f310fe6e0bf377b4ee3e6647f38a24c9568f759e64041b20d643900fc579512c8707324410e5abfbe1bd328d918cd47dd6abc90dc9d145a690121542e8105a4b6c0fc7cf3b95f495d8384263acb9d5eb70d0d00c3b3828eeb23d505f493048c12c59901cf75b4efd403fe58cb67c0d1cfc0b2f48f98d2ba163d99cfa00f2e32edba28560f00b8f649e12781f5e856de53a4fc8df1716ac271a3a28c6a74a086e1cf3b96e79dc3fd4265623ef48cd5e1a6e22a214b005fc9c2fafdd0abdc4c681cb681e27d311085d3f9c307b6c177f4625b5d1bc525dacf1d0d3a059502f777feee0b7320ab3b64c89f80c1", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:38:26 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f000001b000)={@multicast2, @remote, @local}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x51}], 0x1, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x481, 0x0) r2 = dup2(r0, r1) ioctl$KDGKBDIACR(r2, 0x4b4a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 14:38:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:26 executing program 3: syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 14:38:27 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)=':\x00', 0xffffffffffffffff) 14:38:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:27 executing program 3: r0 = memfd_create(&(0x7f0000000040)='\x00', 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:38:27 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 14:38:27 executing program 2: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x3, 0x0) r3 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x14) write$P9_RVERSION(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="13"], 0x1) 14:38:27 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:28 executing program 4: lsetxattr(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='user.%'], &(0x7f0000fc0000)='//selinux\x00\x03\x01\x01', 0xd, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000001c0)=0x8, 0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000440)={[{0x6, 0x4, 0x100, 0x4, 0x20, 0xff, 0x8, 0x8, 0x8, 0x9, 0x101, 0xffffffffffff8000, 0x1f}, {0xfffffffffffffffc, 0x102e, 0x0, 0x8, 0x6, 0x8b, 0x3, 0x5, 0x8, 0x7f, 0x8, 0x4, 0x80}, {0x8, 0x9, 0x3, 0x7ff, 0xff, 0x8, 0xa2, 0x8, 0x1ff, 0x1, 0x4, 0x7, 0x10000}], 0x4d}) getsockname$packet(0xffffffffffffffff, &(0x7f0000004180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:28 executing program 0: setrlimit(0x3, &(0x7f0000000000)={0xbce9, 0x100000}) 14:38:28 executing program 5: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8c, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x8001}, [{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], "cd", [[], []]}, 0x279) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:38:28 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2158f9ce9ee0b4e2f5035ff268f632fad8c481b3a038d5c39fb80f12c0da719e1d0ee5ffa6670d71ec000015e03df48916432bbb524be5915e"], 0x1}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x38) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 14:38:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 14:38:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x94, 0x0, [0xd90]}) 14:38:28 executing program 0: recvmsg(0xffffffffffffffff, 0x0, 0x40000000) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x6c, 0x0, &(0x7f0000000300)=[@exit_looper, @acquire, @acquire_done, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000400)}) 14:38:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 14:38:28 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 14:38:28 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = semget$private(0x0, 0x4, 0x20) semop(r0, &(0x7f0000000000)=[{0x7, 0x1, 0x1000}, {0x2, 0xe4b0, 0x800}, {0x0, 0xbbd, 0x1800}, {0x3, 0x2, 0x1000}, {0x1, 0x5, 0x1800}, {0x7, 0x2, 0x1000}, {0x0, 0x20, 0x1000}, {0x2, 0x0, 0x1800}], 0x8) 14:38:28 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0x2, 0x3132564e, 0x0, @stepwise}) [ 378.757170][T14537] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 379.129256][T14553] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:29 executing program 4: lsetxattr(0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='user.%'], &(0x7f0000fc0000)='//selinux\x00\x03\x01\x01', 0xd, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000001c0)=0x8, 0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000440)={[{0x6, 0x4, 0x100, 0x4, 0x20, 0xff, 0x8, 0x8, 0x8, 0x9, 0x101, 0xffffffffffff8000, 0x1f}, {0xfffffffffffffffc, 0x102e, 0x0, 0x8, 0x6, 0x8b, 0x3, 0x5, 0x8, 0x7f, 0x8, 0x4, 0x80}, {0x8, 0x9, 0x3, 0x7ff, 0xff, 0x8, 0xa2, 0x8, 0x1ff, 0x1, 0x4, 0x7, 0x10000}], 0x4d}) getsockname$packet(0xffffffffffffffff, &(0x7f0000004180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:29 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x42806) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000240)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "87b429c84fc6faf88a21be73aa0000000000000000fffffffffffffffc00", "141f8c1dcfe65a8b2b506f2850c942327ff07f5ec73a008016046933938b02d5d1ed72d86f7a38bf384216c12eab5ebbefaf3403000000000000000000000001", "be926e8e18b1283ef457b5b51f48b823eb00000000ce00"}) 14:38:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 14:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:29 executing program 5: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8c, 0x0, 0x40, 0x0, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x8001}, [{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x10000}], "cd", [[], []]}, 0x279) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:38:29 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0xcf7, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x80004e20}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 379.345655][T14568] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 14:38:29 executing program 0: r0 = socket$inet(0x10, 0x1000000000002, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000010407051dfffd946fa283000a200a0009000100041d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 14:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 14:38:30 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 14:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:30 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockname$packet(0xffffffffffffffff, &(0x7f0000004180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000140)={0x2, 0x80000001}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce, 0xfffffffffffffffc]}) openat$vfio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vfio/vfio\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:30 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000200)={'syz'}, &(0x7f0000000240)=':\x00', 0xffffffffffffffff) 14:38:30 executing program 3: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) write$binfmt_elf64(r0, &(0x7f00000008c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x40, 0x1bd, 0x0, 0x0, 0x38, 0x0, 0x0, 0x1, 0x8001}, [{0x0, 0x0, 0x8}], "cd2cebb07c4cd287e1d50d6d0fc6fbfb99654a778fbe81245c", [[], []]}, 0x291) openat$vsock(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) 14:38:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000280)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:38:30 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000580)=""/101, 0x8d}], 0x200000000000005a) recvmmsg(r0, &(0x7f0000005700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x3f, 0x1, 0x401, 0x8}) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) accept4$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) uname(&(0x7f0000000180)=""/55) 14:38:30 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd60f4b12800300000de8000000000fe8000000000000000000000000000aa0002000000000000000000040100c204000000000401000100000000000000000000907800"/92], 0x0) 14:38:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:30 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 380.860916][T14630] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:31 executing program 0: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, &(0x7f0000000000)=@hat={'permhat '}, 0x10) 14:38:31 executing program 3: semget(0x3, 0x2, 0x600) [ 380.934070][T14621] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 380.990962][T14623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000003040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:38:31 executing program 1: [ 381.094649][T14630] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:31 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:31 executing program 3: [ 381.142855][T14640] AppArmor: change_hat: Invalid input '0x000000' [ 381.153925][T14623] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:31 executing program 0: 14:38:31 executing program 3: 14:38:31 executing program 5: 14:38:31 executing program 1: 14:38:31 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:31 executing program 3: 14:38:31 executing program 0: 14:38:31 executing program 5: 14:38:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f00000000c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000003040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmmsg(r1, &(0x7f0000005fc0), 0xa9, 0x0) 14:38:32 executing program 1: 14:38:32 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:32 executing program 3: 14:38:32 executing program 0: 14:38:32 executing program 5: 14:38:32 executing program 5: 14:38:32 executing program 1: 14:38:32 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:32 executing program 3: 14:38:32 executing program 0: 14:38:32 executing program 5: 14:38:32 executing program 4: 14:38:32 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:32 executing program 0: 14:38:32 executing program 1: 14:38:32 executing program 5: 14:38:32 executing program 3: 14:38:32 executing program 5: 14:38:32 executing program 3: 14:38:32 executing program 0: 14:38:33 executing program 1: 14:38:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:33 executing program 4: 14:38:33 executing program 5: 14:38:33 executing program 3: 14:38:33 executing program 0: 14:38:33 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:33 executing program 1: 14:38:33 executing program 4: 14:38:33 executing program 3: 14:38:33 executing program 5: 14:38:33 executing program 0: 14:38:33 executing program 1: 14:38:33 executing program 4: 14:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:33 executing program 3: 14:38:33 executing program 5: 14:38:33 executing program 4: 14:38:33 executing program 0: 14:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:34 executing program 3: 14:38:34 executing program 1: 14:38:34 executing program 5: 14:38:34 executing program 3: 14:38:34 executing program 4: 14:38:34 executing program 0: 14:38:34 executing program 5: 14:38:34 executing program 1: r0 = socket(0x2, 0x3, 0x3) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'batadv0\x00\x00\x00\x01\x00', @ifru_settings={0x1, 0x0, @fr_pvc=0x0}}) 14:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:34 executing program 0: sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="3a88534a97a8762a515dec93baf4a98161978016df6ec750ae02", 0x1a}], 0x4}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x9, r0, 0x0, 0x0) 14:38:34 executing program 5: 14:38:34 executing program 3: 14:38:34 executing program 4: 14:38:34 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x100, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 14:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:34 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'veth0_to_bridge\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000000c0)={r1, 0x1, 0x6, @remote}, 0x10) 14:38:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) keyctl$setperm(0x5, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020700090200000000000000a9da0000"], 0x10}}, 0x0) 14:38:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0xf, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x3}]}, &(0x7f0000000140)='syzkaller\x00', 0x1, 0xdf, &(0x7f0000000180)=""/223, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:38:34 executing program 4: r0 = socket$inet(0x2, 0x3, 0x19) setsockopt$sock_int(r0, 0x1, 0x800000000000010, &(0x7f0000000140), 0x4) [ 384.930944][T14797] device veth0_to_bridge entered promiscuous mode 14:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) [ 385.053498][T14793] device veth0_to_bridge left promiscuous mode 14:38:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') writev(r0, &(0x7f0000001580)=[{&(0x7f0000000040)='w', 0x1}, {0x0}], 0x2) 14:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f33d0b34fcdba3e951ff73115a01010f0130057ebc6a20a3327afed798ccb2c464f35083c38300000000c4df71a682ea3d8e3b1e9b5b409c56a62abb8e9836f29dd443f12b182a00000000000000"], 0x0, 0x4c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:38:35 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:35 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r0, 0x40044591, 0x0) 14:38:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) 14:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:35 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x90, 0x0, &(0x7f0000000300)=[@clear_death, @free_buffer, @exit_looper, @acquire, @acquire_done, @decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:36 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x20000000, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, &(0x7f00000001c0)={0x0, 0xfb, 0x15, 0x0, 0x0, "efa6381dd4a5a4693293625fc9adc736"}, 0x15, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:38:36 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:36 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x2, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x16}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0xe9, &(0x7f000000d000)=""/153}, 0x3e) 14:38:36 executing program 0: timer_create(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000e60000)) 14:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffd2d, 0x0, 0x0, 0x4e) 14:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) removexattr(0x0, &(0x7f0000001a80)=@random={'system.', 'security.apparmor\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @initdev, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000000140), 0x4000000000001fc, 0x0) 14:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x1000000802}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vlan0\x00\x00\xf6\xff\xff\xff\xff\xff\xff\xff\x00', {0x2, 0x0, @loopback}}) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0xc) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup2(r2, r1) [ 387.147649][T15032] print_req_error: I/O error, dev loop2, sector 0 flags 80700 14:38:37 executing program 4: recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x8c, 0x0, &(0x7f0000000300)=[@clear_death, @free_buffer, @acquire, @acquire_done={0x40106309, 0x1}, @decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000400)}) 14:38:37 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'ip_vti0\x00\x1e\x00', 0x800201e}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip_vti0\x00\x00\x00\x00\x00\x06\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@dev, 0x0, r2}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)=@generic={0xa, "a268d051afbb30b9923e133c4f56259c85a08979aa34c5e1f0eb820d62d5b0cc4faf74f741cba4496bcce0b430f1a59cf4b0969164bfc3019718e2cecf7aea450e50c1f6c3411889c8b9aefdcf069642a4897d1ae6f8749697df253a8bcfae046f8b9741ca762548255274875d3f737894f8e5c23221b0087c41ad03467a"}, 0x39) 14:38:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x121002, 0x0) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000080)=0x1) 14:38:37 executing program 3: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x8c, 0x0, &(0x7f0000000300)=[@clear_death, @free_buffer, @acquire, @acquire_done={0x40106309, 0x1}, @decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 14:38:37 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xffffffcc, 0x0, &(0x7f0000000300)=[@clear_death, @free_buffer, @exit_looper, @acquire, @acquire_done={0x40106309, 0x1}, @decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1e3, 0x0, &(0x7f0000000400)}) 14:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:37 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:37 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r1) close(r2) pipe(&(0x7f0000000240)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x80000000, 0x4) splice(r0, 0x0, r2, 0x0, 0xc0, 0x0) write(r0, &(0x7f0000000040)="2400000012005f3414f9f40700090400818a0400"/36, 0x24) 14:38:37 executing program 3: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, 0x0, 0x42802, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @multicast2}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)='sit0\x00'}) 14:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0b") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:38 executing program 0: 14:38:38 executing program 0: [ 388.087185][T15096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:38 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 14:38:38 executing program 4: [ 388.185501][T15096] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 14:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:38 executing program 0: 14:38:38 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="0218000014000000000000000000000005000600000000000a00030000000000003f000000000000000040030000007f000000000000000008001200000000000000000000000000170000000000000000000000000000000200ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000ff000000000000000085a6b27cec949b1e89944398398309e13b48d4a5a128870cc5439593fdcce4891491e759775bf3cdfd5a13701566fc17f0b073eb434ff9609ecc8f3e529713a3405d0969bc39f022a4e876ef43a698d5ab05ab2bf0"], 0xa0}, 0x1, 0x0, 0x0, 0x2}, 0x0) 14:38:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x5002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0xe, 0x0, "8b105b7d2a199109480f0c0211ff4f6cca0e2ec68f398ae68aba7a1ae6977265de4b9e30ff5e100c0c574204d7c40b8322d37ee73c3260103f73ee75a3d84f6e", "5183d43a18eaba19ff128d97e7c9bcf26dc69a6e62b01896e015eb40777c1c500e037c9a2f547dfaab9b238ca5328d5f361bc9ab27a1a50f2453beba49cbd8d4", "25c13b2225c9f328bfd2586267d993e116757e084f399eb5281f0a252c031908"}) 14:38:38 executing program 0: 14:38:38 executing program 4: 14:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:38 executing program 3: 14:38:38 executing program 5: 14:38:38 executing program 0: 14:38:39 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 14:38:39 executing program 4: 14:38:39 executing program 5: 14:38:39 executing program 3: 14:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47b") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:39 executing program 0: 14:38:39 executing program 4: 14:38:39 executing program 5: 14:38:39 executing program 3: 14:38:39 executing program 0: 14:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:39 executing program 3: 14:38:40 executing program 5: 14:38:40 executing program 0: 14:38:40 executing program 3: 14:38:40 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 14:38:40 executing program 4: 14:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:40 executing program 5: 14:38:40 executing program 3: 14:38:40 executing program 0: 14:38:40 executing program 4: 14:38:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf0") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:40 executing program 3: 14:38:40 executing program 5: 14:38:41 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:41 executing program 4: 14:38:41 executing program 0: 14:38:41 executing program 3: 14:38:41 executing program 5: 14:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:38:41 executing program 0: 14:38:41 executing program 5: 14:38:41 executing program 3: 14:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:38:41 executing program 4: 14:38:41 executing program 5: 14:38:41 executing program 0: 14:38:41 executing program 3: 14:38:41 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:41 executing program 5: 14:38:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, 0x0, 0x0) 14:38:41 executing program 4: 14:38:41 executing program 5: 14:38:42 executing program 3: 14:38:42 executing program 0: 14:38:42 executing program 4: 14:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:42 executing program 5: 14:38:42 executing program 4: 14:38:42 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:42 executing program 3: 14:38:42 executing program 0: 14:38:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:42 executing program 4: 14:38:42 executing program 5: 14:38:42 executing program 5: 14:38:42 executing program 3: 14:38:42 executing program 0: 14:38:42 executing program 4: 14:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:43 executing program 5: 14:38:43 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:43 executing program 3: 14:38:43 executing program 0: 14:38:43 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x3, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff85, 0x11, 0x1a0010000d4}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 14:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @window, @sack_perm], 0x3e2) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200), 0x4) 14:38:43 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040), 0x4) syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@link_local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff11, 0x0, @remote, @local, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 14:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:43 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 14:38:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = accept(r1, 0x0, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r3, 0x30, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00', 0x0, 0x17}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000140)}, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) 14:38:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB], 0x1}}, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 14:38:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:46 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x4]}) 14:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x0, 0x0, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:46 executing program 5: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) pread64(r0, 0x0, 0x0, 0x0) 14:38:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r2 = accept(r1, 0x0, &(0x7f00000001c0)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x34, r3, 0x30, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x18, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000000)='./file0\x00', 0x0, 0x17}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r4, 0x28, &(0x7f0000000140)}, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000100)={'bond0\x00', @ifru_map={0x1ff}}) 14:38:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:38:46 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000180)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) 14:38:47 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0800b5055e1bcfe87b0071") sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000000083de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930206000100000001", 0x18}], 0x1}, 0x0) r1 = socket(0x6004000000010, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x492492492492540, 0x0) 14:38:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x60000000, &(0x7f0000001f80), 0x18, &(0x7f0000001fc0)}}], 0x400000000000047, 0x0) 14:38:49 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:49 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x481, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$KDGKBDIACR(r1, 0x4b4a, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x10000000000002a1, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 14:38:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{0x0}], 0x1, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x481, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 14:38:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x3a]}) 14:38:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:50 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x4d0]}) 14:38:50 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x277]}) 14:38:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:52 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:52 executing program 0: r0 = socket(0x1e, 0x2000000005, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x1}}, 0x10) close(r0) 14:38:52 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @local}, 0xc) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x481, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip6_tables_matches\x00') ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) 14:38:52 executing program 4: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0xffffffffffffffff) clone(0x8000000101, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f0000000040)=@filename='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0xc0ed0000, 0x0) 14:38:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:53 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000140)=0x5) 14:38:53 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:53 executing program 4: ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000001c0)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f0000000580)="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", 0xfffffffffffffd69, 0x50, 0x0, 0xffffffef) [ 403.340422][T15437] semctl(GETNCNT/GETZCNT) is since 3.16 Single Unix Specification compliant. [ 403.340422][T15437] The task syz-executor.0 (15437) triggered the difference, watch for misbehavior. 14:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:53 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:53 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:53 executing program 5: socket(0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 14:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:53 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:54 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:54 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x2000000000000022, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000340)='\t', 0x1, 0x17f6ffff, 0x0, 0x0) 14:38:54 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:38:54 executing program 5: socket$packet(0x11, 0x3, 0x300) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) [ 404.332650][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 404.339237][ C1] protocol 88fb is buggy, dev hsr_slave_1 14:38:54 executing program 5: socket$packet(0x11, 0x3, 0x300) socket(0xa, 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:38:54 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:54 executing program 4: syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 14:38:54 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:55 executing program 3: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:55 executing program 4: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='user.%'], &(0x7f0000fc0000)='//selinux\x00\x03\x01\x01', 0xd, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000001c0)=0x8, 0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='//selinux\x00\x03\x01\x01', 0xd, 0x2) 14:38:55 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x2) 14:38:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:55 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x0, 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:56 executing program 4: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='user.%'], &(0x7f0000fc0000)='//selinux\x00\x03\x01\x01', 0xd, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f00000001c0)=0x8, 0x4) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_out(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', &(0x7f00000000c0)='//selinux\x00\x03\x01\x01', 0xd, 0x2) 14:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:56 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:56 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:38:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$midi(0x0, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000400)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x2) 14:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:56 executing program 4: unshare(0x600) socketpair$unix(0x1, 0x400000002, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000040), 0x80000000000031d, 0x0) 14:38:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:56 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x0, 0xff06, &(0x7f000000cf3d)=""/195}, 0x48) 14:38:56 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:56 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x1267, &(0x7f0000000000)) 14:38:57 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:38:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:57 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:57 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2289, &(0x7f0000000000)) 14:38:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:57 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:38:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r1, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:58 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:58 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:38:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:38:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:58 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) mount(&(0x7f0000000040)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', 0x0, 0x1001008, 0x0) 14:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x70) 14:38:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:38:58 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:38:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 14:38:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48, 0x8]}) 14:38:59 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:38:59 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:01 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 14:39:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 14:39:01 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80, 0xfc6d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0x7ff00000000000, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:39:01 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xff000000, 0xffffffcf}, [@ldst={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x70) 14:39:01 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) 14:39:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 14:39:01 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) 14:39:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, 0x0) 14:39:01 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) 14:39:04 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x43}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x200000000000010f, &(0x7f0000000200)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x10, 0x28}}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0xfffffe8c}, 0x14) 14:39:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x48, 0x8]}) 14:39:04 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x80, 0xfc6d) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000080)=0x7ff00000000000, 0x4) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 14:39:04 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:04 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:04 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x42080000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rmdir(&(0x7f00000001c0)='./file0\x00') 14:39:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x48, 0x8]}) 14:39:04 executing program 5: r0 = syz_open_dev$sg(0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x0, 0x0, [0x48, 0x8]}) 14:39:04 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:07 executing program 1: timer_create(0x0, 0x0, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48]}) 14:39:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:07 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x11, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) io_setup(0x1, &(0x7f0000000100)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, 0x0}]) 14:39:07 executing program 0: semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:07 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.evm\x00', 0x0, 0x0, 0x0) 14:39:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48]}) 14:39:07 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x42806) io_setup(0x10000, &(0x7f00000018c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000140)="b7", 0x1}]) 14:39:07 executing program 1: timer_create(0x0, 0x0, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x48]}) 14:39:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:08 executing program 1: timer_create(0x0, 0x0, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x0, 0x8]}) 14:39:08 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:08 executing program 2: socketpair$unix(0x1, 0x20000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x4000000028, 0x0, 0x0, 0xfffff038}, {0x80000006}]}, 0x10) 14:39:08 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x10, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, &(0x7f0000000000)) 14:39:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x0, 0x8]}) 14:39:08 executing program 1: timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:08 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) 14:39:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x94, 0x0, [0x0, 0x8]}) 14:39:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x2af) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000340)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000100), 0x1063, 0x4008000, 0x0, 0xb4) sendto$inet(r0, &(0x7f0000000040)="ff", 0x1fdb1760, 0x0, 0x0, 0x8b7efe7e71a8fdb1) 14:39:08 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) 14:39:09 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) open_by_handle_at(0xffffffffffffffff, 0x0, 0x41) 14:39:09 executing program 5: syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x2271, &(0x7f0000000000)) 14:39:09 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) [ 419.180310][T15882] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 14:39:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, 0x0) [ 419.286516][T15885] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.3'. 14:39:09 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, 0x0) 14:39:11 executing program 1: timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:11 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='./file1/file0\x00') rename(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000100)='./file0\x00') 14:39:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:11 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xfffffffffffffffe, 0x31, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2271, 0x0) 14:39:11 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) clone(0x42080000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(r0, 0x0, 0x0) getdents(r0, 0x0, 0x0) 14:39:11 executing program 0: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:11 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000440)) 14:39:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:12 executing program 5: r0 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x0, 0x0, 0x0) r1 = epoll_create(0x20) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 14:39:12 executing program 5: r0 = socket(0x10, 0x3, 0x0) close(r0) r1 = socket$inet(0x2, 0x4000000000000801, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) close(r3) sendto$inet(r0, &(0x7f0000000300)='(>', 0x2, 0x0, 0x0, 0x0) pipe(&(0x7f00000002c0)) splice(r0, 0x0, r3, 0x0, 0xc0, 0x0) 14:39:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:12 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) write$binfmt_script(r0, 0x0, 0x0) rmdir(0x0) 14:39:14 executing program 1: timer_create(0x0, &(0x7f0000ec5000), &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:14 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:14 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:14 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000004a0007021dfffd946f6105000a0080001f00000000000800080006000400ff7e280000001100ffffba16a0aa1c09000000001f0012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 14:39:14 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000000)="ff", 0x1) tee(r2, r1, 0x3, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:14 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setpriority(0x0, 0x0, 0x0) [ 424.894408][T15960] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:39:15 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:15 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 14:39:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:15 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x19) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x1, 0x123}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r2, 0x0, 0x0) 14:39:15 executing program 0: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) [ 425.216888][T15988] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 14:39:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x1, 0x0, 0x0, 0x2, 0x0) 14:39:17 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:17 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[], 0xffdbc494) write$FUSE_LK(r0, 0x0, 0x0) 14:39:17 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000080)) 14:39:17 executing program 0: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:18 executing program 5: clone(0x0, 0x0, 0x0, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 14:39:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) waitid(0x1, 0x0, 0x0, 0x2, 0x0) 14:39:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") removexattr(0x0, 0x0) 14:39:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 14:39:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") getrusage(0x0, &(0x7f0000000000)) 14:39:18 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:21 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fchmod(r0, 0x0) 14:39:21 executing program 3: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) tee(r1, r0, 0x3, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) 14:39:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:21 executing program 0: semop(0x0, &(0x7f0000000040)=[{}], 0x1) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:21 executing program 2: perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$MSG_INFO(0x0, 0xc, 0x0) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, 0x0) rt_sigaction(0x1a, &(0x7f0000000180)={0x0, {}, 0x0, 0x0}, &(0x7f0000000240)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 14:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") io_cancel(0x0, 0x0, 0x0) 14:39:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c64, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_buf(r1, 0x0, 0x800000029, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(r2, 0x4040ae72, &(0x7f0000000040)) 14:39:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:21 executing program 2: r0 = gettid() kcmp(r0, r0, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) 14:39:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:21 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setpriority(0xffffffffffffffff, 0x0, 0x0) 14:39:24 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:24 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') 14:39:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:24 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x5002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8b105b7d2a199109480f0c0211ff4f6cca0e2ec68f398ae68aba7a1ae6977265de4b9e30ff5e100c0c574204d7c40b8322d37ee73c3260103f73ee75a3d84f6e", "5183d43a18eaba19ff128d97e7c9bcf26dc69a6e62b01896e015eb40777c1c500e037c9a2f547dfaab9b238ca5328d5f361bc9ab27a1a50f2453beba49cbd8d4", "25c13b2225c9f328bfd2586267d993e116757e084f399eb5281f0a252c031908"}) 14:39:24 executing program 0: semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x3) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000240)={0x5, 0x4, 0x9, 0x0, 0x0, [{r0, 0x0, 0x8}, {r1, 0x0, 0x401}, {r1}, {r1, 0x0, 0x3}, {r1, 0x0, 0x7fffffff}, {r0, 0x0, 0x200}, {r1, 0x0, 0x8}, {r0, 0x0, 0x7}, {r1, 0x0, 0x4}]}) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000140)) 14:39:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)=@ipv4_newroute={0x1c, 0x18, 0xe01, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}, 0x1c}}, 0x0) 14:39:24 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x5002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, "8b105b7d2a199109480f0c0211ff4f6cca0e2ec68f398ae68aba7a1ae6977265de4b9e30ff5e100c0c574204d7c40b8322d37ee73c3260103f73ee75a3d84f6e", "5183d43a18eaba19ff128d97e7c9bcf26dc69a6e62b01896e015eb40777c1c500e037c9a2f547dfaab9b238ca5328d5f361bc9ab27a1a50f2453beba49cbd8d4", "25c13b2225c9f328bfd2586267d993e116757e084f399eb5281f0a252c031908"}) 14:39:24 executing program 3: llistxattr(&(0x7f0000000000)='.\x00', 0x0, 0x0) 14:39:24 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:24 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x42806) ioctl$LOOP_SET_STATUS64(r0, 0x127f, &(0x7f0000000240)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x43, 0x0, 0x0, "87b429c84fc6faf88a21be73aa0000000000000000fffffffffffffffc00", "141f8c1dcfe65a8b2b506f2850c942327ff07f5ec73a008016046933938b02d5d1ed72d86f7a38bf384216c12eab5ebbefaf3403000000000000000000000001", "be926e8e18b1283ef457b5b51f48b823eb00000000ce00"}) 14:39:24 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0x4103, &(0x7f00000001c0)=0x0) ftruncate(r1, 0x7ff) r3 = open(&(0x7f0000000100)='./bus\x00', 0x8141446, 0x0) unlink(&(0x7f0000000500)='./bus\x00') mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x11, r3, 0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 14:39:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:27 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000240)=""/88, 0x778175c9}], 0x1, 0x0) 14:39:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000040)={0x94, 0x0, [0x0, 0x0, 0xc0010140]}) 14:39:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, "ffdd54e39cc37cdcac2801c68c7b394197e41a109ce20efc04a52d30e154c2290cad36d85fff4a7dcb5ee4baed0da4843c57cd5cd6afa113b1f3264a5ab30e40", "e75f1816a10412738fedb0212136fcf6a661bbda30828b970de5097067c97a73"}) 14:39:27 executing program 0: semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x5002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "8b105b7d2a199109480f0c0211ff4f6cca0e2ec68f398ae68aba7a1ae6977265de4b9e30ff5e100c0c574204d7c40b8322d37ee73c3260103f73ee75a3d84f6e", "5183d43a18eaba19ff128d97e7c9bcf26dc69a6e62b01896e015eb40777c1c500e037c9a2f547dfaab9b238ca5328d5f361bc9ab27a1a50f2453beba49cbd8d4", "25c13b2225c9f328bfd2586267d993e116757e084f399eb5281f0a252c031908"}) 14:39:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) tgkill(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) write$9p(0xffffffffffffffff, 0x0, 0xfffffffffffffebc) getpid() getegid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, 0x0, 0xfffffffffffffeda) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) pipe2(0x0, 0x0) dup(0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x1, &(0x7f0000000180)=[{0x6}]}, 0x8) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0xff}, 0xa, @in6, 0x0, 0x1, 0x0, 0xdffffffffffffffe}}, 0xe8) sendmmsg(r1, &(0x7f0000000a80)=[{{&(0x7f0000000100)=@in={0x2, 0xc67a}, 0x80, 0x0}}], 0x1, 0x0) 14:39:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:27 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000280)='cgroup.procs\x00\xcd\"\xb1\b\xc3\x94\xbaE~\x1b\x17\x9e\xd3\xcen-\x99U\a\x02w[\xa4=\x97\xd9W\xb3_\xa36|M\x9a.\xa9W\xd3\x97\x16\xe1Bg\a5k\xe0<\n\x857\x99\xdc(d\xd0\xac\x17\xce\x83\xf5\xady\x8b\xedc\xcd\xcd\xfd\xa5\x06\xf2', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10a000002) 14:39:27 executing program 2: clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_netdev_private(r1, 0x89f2, &(0x7f0000000540)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 14:39:27 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:27 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:27 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x5002) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, "8b105b7d2a199109480f0c0211ff4f6cca0e2ec68f398ae68aba7a1ae6977265de4b9e30ff5e100c0c574204d7c40b8322d37ee73c3260103f73ee75a3d84f6e", "5183d43a18eaba19ff128d97e7c9bcf26dc69a6e62b01896e015eb40777c1c500e037c9a2f547dfaab9b238ca5328d5f361bc9ab27a1a50f2453beba49cbd8d4", "25c13b2225c9f328bfd2586267d993e116757e084f399eb5281f0a252c031908"}) 14:39:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="ded7306004097fbdc994c82868a4ccd8ecd99f3389c06102e09910b1ad74a71115bbb6bf01536c50497ce9cb226987a7592a5fbeab78b8ec3a71f0d488745bc7316096a298d477b13a7f313a33128474f0298632fc3d65eaa0ada0ce085aac068b0f527ed61956f0245dac2d2682b0617d0edc9c8dae35da792a865df51716eb1ea18daddd7ae8cb8dc5705915ae19e8b5d3edfd319d4cf946a85092ab1b31a0dac19885648892a10d815345df528d8fae43a18ffd1de43727015262d029efc27d644a909a99b1a7e4cb44d5c88ba39e85abfab0d90d7bfcfff3ff5643a10d511ef141ba280f9116c32c78f0a8269f410b74"], 0xa) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) getgroups(0x7, &(0x7f0000000080)=[0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) setgroups(0x0, 0x0) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r1) setuid(0xee01) sendto$unix(r0, &(0x7f0000000480)="697c922078985935892edf12aa36215ffd0eb248dddc5c5b40690c92eb8d3afa84cb1353885a9c63924603195b45b638e12fc32dff480ac5ae66134b990784652ddf775dc925108fec94e90703f15f0397dda9911f247099ec8f84a8d0dc03f3a7f172526ac81fc57a29d9748053bbc4ef90497468b2f0826a3afb6e7ffbb22b90bb7d083182d2a70923227e86026883740ec3cf5596a0179102260174845b348d27857b6daea13c228ab1bc3c84fbdda13cc480ead15bba7fed3d4536c449e175930cfcf200c006bf85f3cea8ffd684", 0xd0, 0x1, &(0x7f0000000140)=@abs={0x4ec09be998c5ad7b, 0x0, 0x2}, 0x8) r2 = socket$unix(0x1, 0x2, 0x0) r3 = msgget$private(0x0, 0x400) msgsnd(r3, &(0x7f0000000280)={0x1, "e00a02d0eafa934a02be6f60d4cdf529579574dc124c423ca84f69997278c6c116fe0ab4620bd9f171598ea2347ebca67ac79181dc23ff56dd80629aa1943e817209419a382ef6766303a4de534d7d171f7bfb4ec980c04aec307a7882a94329ddba06858b4cc3bdb7dd3f5ade1c4402491cd38d033ddc249e8087fde84b0f771032b3e499c2a1079c92f716f6408f264601e3e83d4ba0975d02efdac6ab3191755049eb7e327c22f8fd072b12d2bd0198ae50ebebe3659b5a1ef82ec1"}, 0xc5, 0x800) sendmsg$unix(r2, &(0x7f0000001480)={&(0x7f0000000040)=ANY=[@ANYBLOB="d6aad911b2"], 0xa, 0x0}, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0x1) 14:39:27 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:28 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:28 executing program 0: semop(0x0, &(0x7f0000000040)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:28 executing program 5: 14:39:28 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:28 executing program 2: 14:39:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:28 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:28 executing program 5: 14:39:28 executing program 2: 14:39:28 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:28 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:28 executing program 5: 14:39:28 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:28 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:28 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0xff7b, &(0x7f00000001c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa01800500f5ffffffffffff1b00000090780023000100000000000000000000000093d6a7f0ff31fa6ae545d274f3b228c967fbc4ad071733897d86fff2cbfa19ec38657fe74dae660fb8773f338c5fcc4b267c3fdd8c7fb032e93d1fad0d740e0899d2ebb85492aed7dc23a701846106045dd40c1cf2743ca2c78f05ee782012379741b781e6e97f67b5e359fccf"], 0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x0) 14:39:28 executing program 5: 14:39:29 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:29 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:29 executing program 5: 14:39:29 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:29 executing program 2: 14:39:29 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:29 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:29 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:29 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:29 executing program 5: 14:39:29 executing program 2: 14:39:29 executing program 5: 14:39:29 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:29 executing program 2: 14:39:29 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:29 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:29 executing program 5: 14:39:30 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, 0x0, 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:30 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x802102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:30 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:30 executing program 2: 14:39:30 executing program 5: 14:39:30 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:30 executing program 2: 14:39:30 executing program 5: 14:39:30 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:30 executing program 3: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:30 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:30 executing program 5: 14:39:31 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:31 executing program 5: 14:39:31 executing program 2: 14:39:31 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:31 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:31 executing program 2: 14:39:31 executing program 5: 14:39:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:31 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:31 executing program 2: 14:39:31 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:32 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:32 executing program 5: 14:39:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:32 executing program 2: 14:39:32 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:32 executing program 2: 14:39:32 executing program 5: 14:39:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:32 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:32 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:32 executing program 2: 14:39:33 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080), 0x0) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:33 executing program 5: 14:39:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:33 executing program 2: 14:39:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:33 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:33 executing program 2: 14:39:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:33 executing program 5: 14:39:33 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:33 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0), 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:33 executing program 2: 14:39:34 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:34 executing program 5: 14:39:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:34 executing program 2: 14:39:34 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0), 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:34 executing program 2: 14:39:34 executing program 5: 14:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:34 executing program 2: 14:39:34 executing program 5: 14:39:34 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:34 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0), 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:34 executing program 2: 14:39:34 executing program 5: 14:39:34 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:35 executing program 2: 14:39:35 executing program 5: 14:39:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:35 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:35 executing program 5: 14:39:35 executing program 0: semop(0x0, &(0x7f0000000040)=[{0x0, 0x3}, {}], 0x2) semop(0x0, &(0x7f0000000080)=[{}], 0x1) semctl$GETNCNT(0x0, 0x0, 0xe, 0x0) 14:39:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:35 executing program 2: 14:39:35 executing program 5: 14:39:35 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:35 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:35 executing program 2: 14:39:35 executing program 5: 14:39:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:36 executing program 2: 14:39:36 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{0x0}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:36 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:36 executing program 5: 14:39:36 executing program 2: 14:39:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:36 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:36 executing program 0: 14:39:36 executing program 5: 14:39:36 executing program 2: 14:39:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:36 executing program 0: 14:39:37 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:37 executing program 5: 14:39:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:37 executing program 2: 14:39:37 executing program 0: 14:39:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:37 executing program 5: 14:39:37 executing program 2: 14:39:37 executing program 0: 14:39:37 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:37 executing program 2: 14:39:37 executing program 5: 14:39:37 executing program 0: 14:39:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:37 executing program 2: 14:39:37 executing program 5: 14:39:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:37 executing program 0: 14:39:37 executing program 2: 14:39:38 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:38 executing program 5: 14:39:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:38 executing program 0: 14:39:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:38 executing program 2: 14:39:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:38 executing program 5: 14:39:38 executing program 0: 14:39:38 executing program 5: 14:39:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) 14:39:38 executing program 2: 14:39:41 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:41 executing program 0: 14:39:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 14:39:41 executing program 2: 14:39:41 executing program 5: 14:39:41 executing program 2: 14:39:41 executing program 0: 14:39:41 executing program 5: 14:39:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 14:39:41 executing program 0: 14:39:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:44 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:44 executing program 2: 14:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 14:39:44 executing program 5: 14:39:44 executing program 0: 14:39:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:44 executing program 0: 14:39:44 executing program 5: 14:39:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000100)='nfs\x00', 0x0, 0x0) 14:39:44 executing program 2: 14:39:44 executing program 0: 14:39:44 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:47 executing program 2: 14:39:47 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:47 executing program 5: 14:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000100)='nfs\x00', 0x0, 0x0) 14:39:47 executing program 0: 14:39:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:47 executing program 5: 14:39:47 executing program 0: 14:39:47 executing program 2: 14:39:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000100)='nfs\x00', 0x0, 0x0) 14:39:47 executing program 5: 14:39:47 executing program 0: 14:39:47 executing program 2: 14:39:48 executing program 0: 14:39:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:48 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x200}) 14:39:48 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:48 executing program 3: 14:39:48 executing program 5: 14:39:48 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vfu$B\x00\x00\x00\x00\x00\x00\x10\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)={0x0, 0x9, [@remote, @remote, @broadcast, @link_local, @dev, @remote, @remote, @dev, @random="1371391b110c"]}) 14:39:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000000a40), 0x1000) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000040)) 14:39:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x57ce00bd9a7d82fd}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 14:39:48 executing program 2: 14:39:48 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:48 executing program 0: 14:39:48 executing program 3: prctl$PR_SET_MM(0xe, 0x0, &(0x7f0000ffe000/0x2000)=nil) 14:39:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 14:39:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000002c0)=0xff) 14:39:49 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffff}) 14:39:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ifb0\x00', 0x400}) 14:39:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'nlmon0\x00', 0x600}) 14:39:49 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfeffffffffffffff}) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)) 14:39:49 executing program 5: r0 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)=@ethtool_channels={0x3c}}) 14:39:49 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ifb0\x00', 0x400}) 14:39:49 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x57ce00bd9a7d82fd}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'veth1_to_team\x00', 0x400}) 14:39:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ifb0\x00', 0x400}) 14:39:49 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ip6erspan0\x00', 0x600}) 14:39:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 14:39:50 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000a00)=0x4) r1 = dup2(r0, r0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0xfeffffffffffffff}) 14:39:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:50 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:50 executing program 5: 14:39:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000080)={'ifb0\x00', 0x400}) 14:39:50 executing program 5: 14:39:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) 14:39:50 executing program 0: 14:39:50 executing program 5: 14:39:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000280)={'veth1_to_team\x00', 0x400}) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f0000000040)) 14:39:50 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:51 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:51 executing program 5: 14:39:51 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:51 executing program 0: 14:39:51 executing program 2: 14:39:51 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:51 executing program 5: 14:39:51 executing program 0: 14:39:51 executing program 2: 14:39:51 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:51 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:51 executing program 2: 14:39:51 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x0) read(r0, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:51 executing program 5: 14:39:51 executing program 3: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:51 executing program 0: 14:39:51 executing program 2: 14:39:52 executing program 5: 14:39:52 executing program 2: 14:39:52 executing program 0: 14:39:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:52 executing program 5: 14:39:52 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:52 executing program 2: 14:39:52 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:52 executing program 0: 14:39:52 executing program 5: 14:39:52 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:52 executing program 2: 14:39:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e1bcfe47bf070") r1 = socket(0x10, 0x2, 0x0) sendto(r1, &(0x7f0000000140)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x40c}, {&(0x7f00000024c0)=""/4096, 0x1038}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x1de}], 0x6, &(0x7f0000002400)=""/191, 0x1f9}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 14:39:52 executing program 0: setresuid(0x0, 0xee01, 0x0) syz_open_procfs(0x0, &(0x7f0000000240)='fd/4\x00') 14:39:52 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x20000000, 0x182) r1 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) fsetxattr$trusted_overlay_upper(r1, 0x0, 0x0, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 14:39:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:53 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREAD(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='^'], 0x1) fallocate(r2, 0x0, 0x40000, 0xfff) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x0, 0x8}) 14:39:53 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:53 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:53 executing program 5: 14:39:53 executing program 2: 14:39:53 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:39:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:53 executing program 0: recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0x78, 0x0, &(0x7f0000000300)=[@clear_death, @free_buffer, @acquire, @decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, &(0x7f0000000400)}) 14:39:53 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x84) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 14:39:53 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000004c0)={0xffffffcc, 0x0, &(0x7f0000000300)=[@clear_death, @free_buffer, @exit_looper, @acquire, @acquire_done={0x40106309, 0x1}, @decrefs, @transaction_sg={0x40486311, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1e3, 0x0, &(0x7f0000000400)}) 14:39:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 14:39:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:54 executing program 0: prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000000c0)) r0 = syz_open_procfs(0x0, &(0x7f00000011c0)='net/netlink\x00') openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) close(r0) readv(r0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x20, 0x402201) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'mangle\x00'}, &(0x7f0000000080)=0x54) 14:39:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 14:39:54 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x367a38a1) 14:39:54 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 14:39:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 14:39:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040)=0x967, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000340)='veth0_to_team\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000)=0x892, 0x4) 14:39:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) 14:39:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) 14:39:55 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/182, 0xb6}], 0x1, &(0x7f00000027c0)=[{0x0}, {&(0x7f00000004c0)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 14:39:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:55 executing program 2: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000a16000)=""/71, 0x47) 14:39:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00'}) 14:39:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:55 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, 0x0, 0x0) 14:39:55 executing program 2: setresuid(0x0, 0xee01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') 14:39:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$midi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:55 executing program 3: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x10, 0xffffffffffffffff, 0x0) exit(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in6=@initdev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000280)=0xe8) 14:39:55 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x6e}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 14:39:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:55 executing program 2: syz_open_dev$loop(0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 14:39:56 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x0) 14:39:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0xee01, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/arp\x00') 14:39:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:56 executing program 2: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x6c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 14:39:56 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:56 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, 0x0, 0x0) 14:39:56 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x0, 0x0) dup2(r2, r1) 14:39:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x3ff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0800a1695e0bcfe87b0071") ioctl$EVIOCSKEYCODE_V2(r0, 0x40084504, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, "b107c82fd17e9209e5aabe85024b36bb872dcd3befcf195509087583cffb3b58"}) 14:39:57 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000001000)={0x8, 0x800000000004, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x20000000000004}, 0x3c) 14:39:57 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 14:39:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="30c47e00000000000000aa183725e5a744b97d1875c19f78ed45d96d01b09726474410db688c8353665193ad07ebfcd3825c74e83b15ef6e1c68e4938fff0f0b5028713366214ae7507146581889bbc1fb9c2bf176476a1aa7b4eee1008fcb1b41c7cafa502a499e97f90d519bac25b7b78dfd334620c33ffc0c6fdedb3e4785"], 0x0, 0x80}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:57 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f00000000c0)='/dev/hidraw#\x00', 0x7276, 0x0) ioctl$HIDIOCGRAWNAME(r0, 0x80404804, &(0x7f0000000180)) 14:39:57 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) 14:39:57 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x6400) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0xfffffe67) read$alg(r0, &(0x7f0000000240)=""/177, 0xb1) 14:39:57 executing program 1: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="06", 0x1}], 0x1) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) read(r0, 0x0, 0x0) 14:39:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x0, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/.roup.stat\x00', 0x2761, 0x0) 14:39:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:39:57 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000005240)="ff", 0x1) tee(r1, r0, 0x3, 0xe) 14:39:58 executing program 3: munmap(&(0x7f0000ff6000/0x3000)=nil, 0x3000) r0 = shmat(0x0, &(0x7f0000ff6000/0x2000)=nil, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) shmdt(r0) 14:39:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:39:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:39:58 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5d28, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 14:39:58 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000c91000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x6, 0x16}}, &(0x7f0000e6bffc)='GPL\x00', 0x1, 0xe9, &(0x7f000000d000)=""/153}, 0x3e) 14:39:58 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(0xffffffffffffffff, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:58 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:39:58 executing program 3: 14:39:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="38f3c47fdba040c4d5415a01010f0130d97ebc6a20a3327afed798ccc5c464f350c3c38395534d8bc4df71ade5f65e87d6f7a682ea3d8e3b1e9b5b409c07a62abb8e9836f29dd443f12b182a"], 0x0, 0x4c}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:39:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000040000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07001506000002000000070600000ee60000bf150000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:39:58 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @remote}, 0x27}) 14:39:59 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x7c}}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0x44e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe64}, 0x48) 14:39:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:39:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:59 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9d, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$IPC_SET(0x0, 0x1, &(0x7f00000005c0)={{}, 0x0, 0x0, 0x0, 0x4}) 14:39:59 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32\x00'}, 0x58) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[@ANYRESOCT], 0x17) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 14:39:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000040)={0x146, 0x0, [0x10]}) 14:39:59 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000200)=""/134) 14:39:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:39:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:39:59 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) pipe(&(0x7f00000001c0)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r0 = socket$inet6(0xa, 0x3, 0x84) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080), 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000240)) 14:39:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000240)={0x40000000000007b, 0x0, [0x4b564d02, 0x100000000]}) 14:39:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flock(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 14:39:59 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) clock_nanosleep(0xb, 0x0, &(0x7f0000000040)={0x77359400}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000100000016) 14:39:59 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:39:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:00 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 14:40:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:00 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:00 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000200000002, &(0x7f00000001c0)=0x2, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @empty}, 0x1c) 14:40:00 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:00 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000180), &(0x7f0000000240)}, 0x20) 14:40:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r1, 0x1, 0x2, &(0x7f0000000180)="6315d8ef", 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 14:40:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080)=@gcm_128={{}, "65d4da848a63542d", "881ed7391dbcae8077c33f775f911745", "5dde4e41", "8be047e6f47dcf8c"}, 0x28) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f0000000200)="f2", 0x321, 0x0, 0x0, 0x0) 14:40:01 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f00000000c0)={@dev}, &(0x7f0000000140)=0x14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={0x0, r0, 0x1b, 0x3}, 0x14) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x40400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000807fe4)={0xa, 0x4e22}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000ad6fad)='\x00', 0x1, 0x3fffffd, 0x0, 0x0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000001c0)=""/19, 0x13}], 0x1}, 0x22) 14:40:01 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:01 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x1f7, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x105, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0xffffffffffff8000, 0x8, 0x20}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, 0x0, 0x0) 14:40:02 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x20005, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 14:40:02 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(0xffffffffffffffff, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58034347b289546c65a5eb278de72b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d0c00"/130, 0x82, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r1, &(0x7f0000000000)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r2}}, 0x18) 14:40:02 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x40001100082) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x34900e7c) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000001c0)={0x28}, 0x28) splice(r1, 0x0, r0, 0x0, 0x810005, 0x0) 14:40:02 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000050000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07001506000002000000070600000ee60000bf150000000000001f670000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 14:40:02 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:02 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x200000000002) 14:40:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:02 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) 14:40:02 executing program 2: r0 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x5, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x296, 0x9, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:40:02 executing program 5: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000002c0)=0xffffffffffffff59, 0x7fffc) write$binfmt_script(r0, &(0x7f00000007c0)=ANY=[@ANYBLOB="2321202e2f46696c6530202a2d206d696d655f74797065766d6e6574317472757374656420207b23406d64f3c5198e5d9e09d87f1bc5113573756d5e6d643573756d20245b29266b657972696e67736563757269747976626f786e6574316b0a1138594b54e624129a76db695350b27626469a23841f65fb48aaf3be8dca87b37960257354c9e3bd69795d72739f41ca5586e6b92dbcc1b4e8135550c6ccc410b0019384c30b316ca1d3a1a631afb515f1086cae351ae3aa680d9c608e390a2524db84b163a87cd6b030617750e8126921cddb2c5f4b9b6187b6fd36858973998fae94a65d92cd5f590224cc113146ef327c67724479fb2b37f515567f9b4772118123a2c4b666eb63d688c91927ecdb425ae597ec8c09675ef993d9a60797f0981d216614370000000000001bac683e39cc8b83f81d723027dffbb4793952725b2e6958194868d5ac6b7235f85739518b51f5d59dd065a823f785ce8688e0a696cd171ac14ee0e073cb27bfb3c79de5d7eb9fdea8ed1087fd46a9e0eea8a45652e4e3162d6e61c4ea7ce3daae20bae4a472646a3512120843482bcf0e2c479b3728439cbfb9683833be1ac458bfae9d38b45dd2980736cd61c6be2571e1cf2968d934f3434cd6a43b19d1a0842a06b77361233e09bc659275070383"], 0x16c) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) syz_open_dev$midi(0x0, 0x9e7e, 0x1201c2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) write$P9_RLOPEN(r1, &(0x7f00000001c0)={0x18, 0xd, 0x1, {{0x20, 0x0, 0x5}}}, 0x18) listen(r2, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, &(0x7f0000000300)) uname(&(0x7f0000000440)=""/86) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x820}, 0xc, &(0x7f0000000380)={&(0x7f0000000140)={0x24, r3, 0x210, 0x70bd29, 0x25dfdbfe, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r5 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x20000, 0x0) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f00000000c0)=0x7beab89a) r6 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r6, 0x1, 0x1d, &(0x7f0000000080)=0x7, 0x4) bind$inet(r6, &(0x7f00001edff0)={0x2, 0x10000004e20, @multicast1}, 0x10) connect$inet(r6, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) 14:40:02 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:03 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x81, 0x7, 0x5, 0x1}, 0xcc) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, 0x0, 0x0}, 0x20) 14:40:03 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) pipe(&(0x7f00000001c0)) syz_open_dev$radio(&(0x7f0000000100)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) socket$packet(0x11, 0x3, 0x300) socket$isdn_base(0x22, 0x3, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 14:40:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_PIT(0xffffffffffffffff, 0x8048ae66, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)) syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:40:03 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:03 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$FUSE_ENTRY(r1, &(0x7f0000000500)={0x90}, 0xffffff2a) write$nbd(r1, &(0x7f0000000140), 0x10) 14:40:03 executing program 2: r0 = socket$kcm(0x10, 0x0, 0x4) r1 = socket$kcm(0xa, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:03 executing program 3: r0 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/../raw#\x00', 0x0, 0x12d43d) write$hidraw(r0, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x140000) 14:40:03 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0be7e87b0071") r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) ioctl$EVIOCGRAB(r1, 0x40044591, 0x0) 14:40:04 executing program 3: syz_open_dev$amidi(&(0x7f0000000540)='/dev/amidi#\x00', 0x200, 0x1) 14:40:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:04 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) 14:40:04 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x97, 0x34, 0x13, 0x8, 0xc72, 0xd, 0xdad3, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xf1, 0x0, 0x0, 0xa, 0x72, 0x24}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000dc0)={0xcc, &(0x7f0000000400), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)={0x20, 0x84, 0x1, '{'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)={0x40, 0xb, 0x2, "a65c"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f0000001240)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000001480)={0xcc, &(0x7f0000001280), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 14:40:04 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00\f#\x9f\xd0\x85\xac\xc4\x9b\x81-\xb3\xd7=C\xea', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) add_key(&(0x7f00000024c0)='pkcs7_test\x00', &(0x7f0000002500)={'syz', 0x0}, &(0x7f0000002640)="36e62d38d196789c8369b2dbfccbd0b01b432845ba3f844b29693d57923a85c37a3ec1c94a7627a09fb1d281a0f66bae12a03ec1fd4a3cd9c4d2974c01ad11a1115dc0bde3609fd7e5179134c66d07639b2c034001f47f0a6fd191ca5c76f867d4981f34fe2193dbf3757bc3e68d3dc30646ed619a48aabd40343b478e88d893e1676d9019000e0a9300fa200b3823e573fcb5c011d3343a441d3f427fa925976ad9551985b2ade0405753c6f809d1afdb6534b04f74862629545eb7dfeec4a039", 0xc1, 0xfffffffffffffffa) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x40000008}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30}, 0x243) write$FUSE_INTERRUPT(r1, &(0x7f0000000040)={0x10, 0xffffffffffffffda, 0x7}, 0x10) 14:40:04 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9e, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ustat(0x6355, &(0x7f0000000080)) 14:40:04 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:04 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040), 0x0, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) 14:40:04 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='clear_refs\x00\xb0Ix\xe6\fK\xa3/\xd7\xb9IqK\xcb\xe8\fW\xafYt|a\xa3\x16\x19\xcb\xaf\xea\x03O[k\xb1S2\x86\v\x9f\x14\xc6T\xd1!$\x84\xf5\xc9\xd8\xed\xca\xd2\xf0s\xe0\xcaPx\xfcd\xd3\x8d\x1e\xff\xff\xff\xff\xff\xff\xff\xfe,\xaegV\x96!n\b\xf2\x1e\x87\xb8\xb5M\xa0\xd1\xb5\xf3\xb4\xd6\xf8\xca\xf3J\x15\xed+,\x98\xfc\xbfX\x12\x97\xb3\x1b\xea\xfa\xff\xb7gx\xa1\x96\xad\x93\xaa=-z\x06r\b\'') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') sendfile(r0, r1, 0x0, 0x1) sigaltstack(&(0x7f0000ffe000/0x1000)=nil, 0x0) 14:40:04 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x8000)=nil, 0x8000, 0x800000000004, 0x800000032, 0xffffffffffffffff, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000040), 0xff19) 14:40:04 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) getsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000080)=""/37, &(0x7f00000000c0)=0x25) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 474.892140][T12461] usb 2-1: new high-speed USB device number 2 using dummy_hcd 14:40:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x4) r1 = socket$kcm(0xa, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000700)={&(0x7f0000000dc0)=@in6={0xa, 0x0, 0x0, @dev, 0x6}, 0x80, 0x0}, 0x20004040) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000600)="4c000000120081ae08060c0f006b10007f03e3f702000000000000ca1b4e0906a6bd7c493872f750375ed08a56331dbf64700169381ad6e74703c48f93b8446b9bbc7a461eb886a5e54e8ff5", 0x4c}], 0x1}, 0x0) 14:40:05 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x3, 0x0) flock(r0, 0x0) 14:40:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x8000000000000003, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000001040)="c340", 0x2, 0x1, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="8b"], 0x1) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)=""/192, 0xc0}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, 0x0) 14:40:05 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000af5000)={0x1, &(0x7f00006dc000)=[{0x200006, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) read(r0, &(0x7f0000001100)=""/4096, 0x1000) sendto$inet(r0, &(0x7f0000001040)="c3401c344654f3c7d9fe1ba48c8e390002000000000000d65cffffff38e9dd18c58f6bd779650fc30f09000000ecf323c9b87010227a60d177faf6502ceab47e58", 0x41, 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [], 0xa, "bda00313d86dc36c30f37522dac492bb04b282f270f8bb5841aaf952ce3ad40b4e8b8467c8ffe85b8d36b997dbf4c4b9d25a458e37bd4e47f257eb232f629b9aa8550a5a0f655e8cc8dae3de493f850fc0e98c5d205ccc0f0680a61ee62664ef0d5e5ee15a0ec1f396814ff7dcf3906b854abb973589f7"}, 0x82) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000002100)='\b', 0x1}], 0x1}, 0x0) [ 475.134785][T12461] usb 2-1: Using ep0 maxpacket: 8 [ 475.252687][T12461] usb 2-1: config 0 has an invalid interface number: 241 but max is 0 [ 475.261052][T12461] usb 2-1: config 0 has no interface number 0 [ 475.267444][T12461] usb 2-1: New USB device found, idVendor=0c72, idProduct=000d, bcdDevice=da.d3 [ 475.278247][T12461] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.419131][T12461] usb 2-1: config 0 descriptor?? [ 475.892418][T12461] ================================================================== [ 475.900562][T12461] BUG: KMSAN: kernel-usb-infoleak in usb_submit_urb+0x7ef/0x1f50 [ 475.908758][T12461] CPU: 0 PID: 12461 Comm: kworker/0:1 Not tainted 5.2.0+ #15 [ 475.916148][T12461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 475.926246][T12461] Workqueue: usb_hub_wq hub_event [ 475.931295][T12461] Call Trace: [ 475.934633][T12461] dump_stack+0x191/0x1f0 [ 475.939026][T12461] kmsan_report+0x162/0x2d0 [ 475.943602][T12461] kmsan_internal_check_memory+0x974/0xa80 [ 475.949442][T12461] ? process_one_work+0x1572/0x1f00 [ 475.954665][T12461] ? worker_thread+0x111b/0x2460 [ 475.959639][T12461] ? kthread+0x4b5/0x4f0 [ 475.963932][T12461] ? ret_from_fork+0x35/0x40 [ 475.968569][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 475.974500][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 475.980443][T12461] kmsan_handle_urb+0x28/0x40 [ 475.985159][T12461] usb_submit_urb+0x7ef/0x1f50 [ 475.990044][T12461] usb_start_wait_urb+0x143/0x410 [ 475.995116][T12461] usb_control_msg+0x49f/0x7f0 [ 475.999955][T12461] pcan_usb_pro_init+0x1319/0x1720 [ 476.005158][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.011087][T12461] ? pcan_usb_pro_probe+0x250/0x250 [ 476.016329][T12461] peak_usb_probe+0x1416/0x1b20 [ 476.021251][T12461] ? peak_usb_do_device_exit+0x240/0x240 [ 476.026926][T12461] usb_probe_interface+0xd19/0x1310 [ 476.032196][T12461] ? usb_register_driver+0x7d0/0x7d0 [ 476.037528][T12461] really_probe+0x1344/0x1d90 [ 476.042264][T12461] driver_probe_device+0x1ba/0x510 [ 476.047377][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.053275][T12461] __device_attach_driver+0x5b8/0x790 [ 476.058655][T12461] bus_for_each_drv+0x28e/0x3b0 [ 476.063501][T12461] ? deferred_probe_work_func+0x400/0x400 [ 476.069223][T12461] __device_attach+0x489/0x750 [ 476.074002][T12461] device_initial_probe+0x4a/0x60 [ 476.079026][T12461] bus_probe_device+0x131/0x390 [ 476.083888][T12461] device_add+0x25b5/0x2df0 [ 476.088533][T12461] usb_set_configuration+0x309f/0x3710 [ 476.094030][T12461] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 476.100117][T12461] generic_probe+0xe7/0x280 [ 476.104641][T12461] ? usb_choose_configuration+0xae0/0xae0 [ 476.110444][T12461] usb_probe_device+0x146/0x200 [ 476.115393][T12461] ? usb_register_device_driver+0x470/0x470 [ 476.121299][T12461] really_probe+0x1344/0x1d90 [ 476.126031][T12461] driver_probe_device+0x1ba/0x510 [ 476.131145][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.137307][T12461] __device_attach_driver+0x5b8/0x790 [ 476.143000][T12461] bus_for_each_drv+0x28e/0x3b0 [ 476.147889][T12461] ? deferred_probe_work_func+0x400/0x400 [ 476.153649][T12461] __device_attach+0x489/0x750 [ 476.158458][T12461] device_initial_probe+0x4a/0x60 [ 476.163486][T12461] bus_probe_device+0x131/0x390 [ 476.168335][T12461] device_add+0x25b5/0x2df0 [ 476.172854][T12461] usb_new_device+0x23e5/0x2fb0 [ 476.177722][T12461] hub_event+0x5853/0x7320 [ 476.182208][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.188233][T12461] ? led_work+0x720/0x720 [ 476.192557][T12461] ? led_work+0x720/0x720 [ 476.196884][T12461] process_one_work+0x1572/0x1f00 [ 476.201932][T12461] worker_thread+0x111b/0x2460 [ 476.206751][T12461] kthread+0x4b5/0x4f0 [ 476.210810][T12461] ? process_one_work+0x1f00/0x1f00 [ 476.216208][T12461] ? kthread_blkcg+0xf0/0xf0 [ 476.220791][T12461] ret_from_fork+0x35/0x40 [ 476.225229][T12461] [ 476.227546][T12461] Uninit was created at: [ 476.231792][T12461] kmsan_internal_poison_shadow+0x53/0xa0 [ 476.237499][T12461] kmsan_slab_alloc+0xaa/0x120 [ 476.242262][T12461] kmem_cache_alloc_trace+0x873/0xa50 [ 476.242290][T12461] pcan_usb_pro_init+0xe96/0x1720 [ 476.242306][T12461] peak_usb_probe+0x1416/0x1b20 [ 476.242327][T12461] usb_probe_interface+0xd19/0x1310 [ 476.242376][T12461] really_probe+0x1344/0x1d90 [ 476.252897][T12461] driver_probe_device+0x1ba/0x510 [ 476.272772][T12461] __device_attach_driver+0x5b8/0x790 [ 476.278154][T12461] bus_for_each_drv+0x28e/0x3b0 [ 476.284207][T12461] __device_attach+0x489/0x750 [ 476.288990][T12461] device_initial_probe+0x4a/0x60 [ 476.294021][T12461] bus_probe_device+0x131/0x390 [ 476.298994][T12461] device_add+0x25b5/0x2df0 [ 476.303596][T12461] usb_set_configuration+0x309f/0x3710 [ 476.309083][T12461] generic_probe+0xe7/0x280 [ 476.313596][T12461] usb_probe_device+0x146/0x200 [ 476.318454][T12461] really_probe+0x1344/0x1d90 [ 476.323363][T12461] driver_probe_device+0x1ba/0x510 [ 476.328624][T12461] __device_attach_driver+0x5b8/0x790 [ 476.333994][T12461] bus_for_each_drv+0x28e/0x3b0 [ 476.338839][T12461] __device_attach+0x489/0x750 [ 476.343600][T12461] device_initial_probe+0x4a/0x60 [ 476.348799][T12461] bus_probe_device+0x131/0x390 [ 476.353645][T12461] device_add+0x25b5/0x2df0 [ 476.358172][T12461] usb_new_device+0x23e5/0x2fb0 [ 476.363022][T12461] hub_event+0x5853/0x7320 [ 476.367444][T12461] process_one_work+0x1572/0x1f00 [ 476.372464][T12461] worker_thread+0x111b/0x2460 [ 476.377229][T12461] kthread+0x4b5/0x4f0 [ 476.381309][T12461] ret_from_fork+0x35/0x40 [ 476.385707][T12461] [ 476.388022][T12461] Bytes 2-15 of 16 are uninitialized [ 476.393303][T12461] Memory access of size 16 starts at ffff88809c16bd60 [ 476.400059][T12461] ================================================================== [ 476.408282][T12461] Disabling lock debugging due to kernel taint [ 476.414434][T12461] Kernel panic - not syncing: panic_on_warn set ... [ 476.421049][T12461] CPU: 0 PID: 12461 Comm: kworker/0:1 Tainted: G B 5.2.0+ #15 [ 476.429811][T12461] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 476.439868][T12461] Workqueue: usb_hub_wq hub_event [ 476.444878][T12461] Call Trace: [ 476.448172][T12461] dump_stack+0x191/0x1f0 [ 476.452505][T12461] panic+0x3c9/0xc1e [ 476.456447][T12461] kmsan_report+0x2ca/0x2d0 [ 476.460990][T12461] kmsan_internal_check_memory+0x974/0xa80 [ 476.466800][T12461] ? process_one_work+0x1572/0x1f00 [ 476.472007][T12461] ? worker_thread+0x111b/0x2460 [ 476.476976][T12461] ? kthread+0x4b5/0x4f0 [ 476.481214][T12461] ? ret_from_fork+0x35/0x40 [ 476.485806][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.491710][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.497620][T12461] kmsan_handle_urb+0x28/0x40 [ 476.502379][T12461] usb_submit_urb+0x7ef/0x1f50 [ 476.507295][T12461] usb_start_wait_urb+0x143/0x410 [ 476.512330][T12461] usb_control_msg+0x49f/0x7f0 [ 476.517108][T12461] pcan_usb_pro_init+0x1319/0x1720 [ 476.522233][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.528121][T12461] ? pcan_usb_pro_probe+0x250/0x250 [ 476.533308][T12461] peak_usb_probe+0x1416/0x1b20 [ 476.538183][T12461] ? peak_usb_do_device_exit+0x240/0x240 [ 476.543828][T12461] usb_probe_interface+0xd19/0x1310 [ 476.549069][T12461] ? usb_register_driver+0x7d0/0x7d0 [ 476.554374][T12461] really_probe+0x1344/0x1d90 [ 476.559060][T12461] driver_probe_device+0x1ba/0x510 [ 476.564167][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.570057][T12461] __device_attach_driver+0x5b8/0x790 [ 476.575463][T12461] bus_for_each_drv+0x28e/0x3b0 [ 476.580370][T12461] ? deferred_probe_work_func+0x400/0x400 [ 476.586103][T12461] __device_attach+0x489/0x750 [ 476.590993][T12461] device_initial_probe+0x4a/0x60 [ 476.596033][T12461] bus_probe_device+0x131/0x390 [ 476.600940][T12461] device_add+0x25b5/0x2df0 [ 476.606133][T12461] usb_set_configuration+0x309f/0x3710 [ 476.611655][T12461] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 476.617806][T12461] generic_probe+0xe7/0x280 [ 476.622323][T12461] ? usb_choose_configuration+0xae0/0xae0 [ 476.628065][T12461] usb_probe_device+0x146/0x200 [ 476.632930][T12461] ? usb_register_device_driver+0x470/0x470 [ 476.639068][T12461] really_probe+0x1344/0x1d90 [ 476.643763][T12461] driver_probe_device+0x1ba/0x510 [ 476.648892][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.654792][T12461] __device_attach_driver+0x5b8/0x790 [ 476.660200][T12461] bus_for_each_drv+0x28e/0x3b0 [ 476.665050][T12461] ? deferred_probe_work_func+0x400/0x400 [ 476.670769][T12461] __device_attach+0x489/0x750 [ 476.675540][T12461] device_initial_probe+0x4a/0x60 [ 476.680653][T12461] bus_probe_device+0x131/0x390 [ 476.685527][T12461] device_add+0x25b5/0x2df0 [ 476.690090][T12461] usb_new_device+0x23e5/0x2fb0 [ 476.694987][T12461] hub_event+0x5853/0x7320 [ 476.699462][T12461] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 476.705374][T12461] ? led_work+0x720/0x720 [ 476.709720][T12461] ? led_work+0x720/0x720 [ 476.714079][T12461] process_one_work+0x1572/0x1f00 [ 476.719150][T12461] worker_thread+0x111b/0x2460 [ 476.723950][T12461] kthread+0x4b5/0x4f0 [ 476.728018][T12461] ? process_one_work+0x1f00/0x1f00 [ 476.733247][T12461] ? kthread_blkcg+0xf0/0xf0 [ 476.738546][T12461] ret_from_fork+0x35/0x40 [ 476.743994][T12461] Kernel Offset: disabled [ 476.748334][T12461] Rebooting in 86400 seconds..