[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 103.760629][ T30] audit: type=1800 audit(1565510954.812:25): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 103.785120][ T30] audit: type=1800 audit(1565510954.842:26): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 103.835031][ T30] audit: type=1800 audit(1565510954.872:27): pid=11574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.15.221' (ECDSA) to the list of known hosts. 2019/08/11 08:09:27 fuzzer started 2019/08/11 08:09:34 dialing manager at 10.128.0.26:34797 2019/08/11 08:09:34 syscalls: 2374 2019/08/11 08:09:34 code coverage: enabled 2019/08/11 08:09:34 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/08/11 08:09:34 extra coverage: enabled 2019/08/11 08:09:34 setuid sandbox: enabled 2019/08/11 08:09:34 namespace sandbox: enabled 2019/08/11 08:09:34 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/11 08:09:34 fault injection: enabled 2019/08/11 08:09:34 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/11 08:09:34 net packet injection: enabled 2019/08/11 08:09:34 net device setup: enabled 08:12:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40000800000018, &(0x7f0000000140)=0x7ff, 0x4) syzkaller login: [ 322.785679][T11740] IPVS: ftp: loaded support on port[0] = 21 [ 322.968353][T11740] chnl_net:caif_netlink_parms(): no params data found [ 323.039689][T11740] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.047006][T11740] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.056145][T11740] device bridge_slave_0 entered promiscuous mode [ 323.067279][T11740] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.074620][T11740] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.083587][T11740] device bridge_slave_1 entered promiscuous mode [ 323.123584][T11740] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 323.137153][T11740] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 323.175987][T11740] team0: Port device team_slave_0 added [ 323.186256][T11740] team0: Port device team_slave_1 added [ 323.378071][T11740] device hsr_slave_0 entered promiscuous mode [ 323.532834][T11740] device hsr_slave_1 entered promiscuous mode [ 323.710628][T11740] bridge0: port 2(bridge_slave_1) entered blocking state [ 323.718084][T11740] bridge0: port 2(bridge_slave_1) entered forwarding state [ 323.726062][T11740] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.733365][T11740] bridge0: port 1(bridge_slave_0) entered forwarding state [ 323.843759][T11740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 323.868556][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 323.892401][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 323.904554][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 323.916790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 323.940141][T11740] 8021q: adding VLAN 0 to HW filter on device team0 [ 323.960734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 323.970680][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 323.980760][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 323.989079][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 324.052854][T11740] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 324.063970][T11740] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 324.080035][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 324.090304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 324.099699][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 324.106964][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 324.115884][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 324.126559][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 324.137200][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 324.147618][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 324.157744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 324.168298][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 324.178390][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 324.188168][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 324.198373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 324.208110][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 324.228892][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 324.238270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 324.274814][T11740] 8021q: adding VLAN 0 to HW filter on device batadv0 08:12:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 08:12:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 08:12:57 executing program 0: perf_event_open(0x0, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.gt\xb3\xc5csage_', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000007c0)={r0}) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r2, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) sendmsg$tipc(0xffffffffffffffff, 0x0, 0x0) [ 326.557043][T11757] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 326.652066][T11760] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 08:12:57 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000080)='\x00') 08:12:58 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 08:12:59 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x180) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000540)="1d65f523ce32aa74615d2f368df157a45380fa0ee455193b9c7709f4c0c2ac93e1fa77", 0x23, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x0, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) setreuid(0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x84000, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x2000006) openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x400000, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000400)={0x4, {{0x2, 0x4e21, @rand_addr=0x100}}}, 0x88) 08:12:59 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000040)=0x6, 0x4) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)={0x37, 0x6, 0x0, {0x0, 0x2, 0xe, 0x0, '/dev/snapshot\x00'}}, 0x37) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0x80000000, 0x8, 0x10001, 0x87, 0xf, 0x9, 0x8, 0x6, 0x7}) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) write$P9_RSETATTR(r0, &(0x7f0000000180)={0x7, 0x1b, 0x2}, 0x7) r1 = shmget(0x0, 0x2000, 0x40, &(0x7f0000ffb000/0x2000)=nil) shmat(r1, &(0x7f0000ffb000/0x2000)=nil, 0x6000) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)=0x3) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000200)) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f00000002c0)={0x20, 0x1, 0x4, 0x3, 0x5}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) ioctl$TUNSETGROUP(r0, 0x400454ce, r2) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0xcf) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440)={r0, r0, 0x11, 0x1}, 0x10) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000480)=""/205) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000580)) r3 = add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600)={'syz', 0x3}, &(0x7f0000000640)="9670cab3ccc1254aebd95c97223378c5d872109263caabc686021fc51015511d939f4afc6e29bbf2726278cb5a751dd8019529dbfcf69bbdb76a966687c94c3b9b1a4f36217d07e42f9ef28781399a692e043ed02e0b8f7dc024381f07b2b2e7012b0b7d051ecb3872b82863bf9ceb0dcf8112bde32f4a0824dfc01677661f2a22928c81bea1ba9271671e0574b307cb4202382b55d61429f9393bfb238da50b", 0xa0, 0xfffffffffffffffa) keyctl$assume_authority(0x10, r3) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000700)={0xfb2, 0x2a18, 0x2, 0x7, 0x1, [{0x101, 0x3, 0x1}]}) r4 = msgget(0x2, 0x8b) msgrcv(r4, &(0x7f0000000780)={0x0, ""/138}, 0x92, 0x0, 0x2800) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000840)={0x10}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000880)=@assoc_id=0x0, &(0x7f00000008c0)=0x4) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000900)=@assoc_value={r5, 0x6}, 0x8) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000940)={0x7153ad44, 0xff06ff, "493eb3cbddea768d8f30822daba5e4c893d73a951e4e6fd7", {0x6, 0x9}, 0x7}) connect$pptp(r0, &(0x7f0000000980)={0x18, 0x2, {0x3, @loopback}}, 0x1e) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000009c0), &(0x7f0000000a00)=0xb) 08:12:59 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x280100, 0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) ioctl$KVM_SMI(r0, 0xaeb7) socket$inet6(0xa, 0x2, 0x0) close(r1) sendfile(r1, r1, 0x0, 0x9) 08:12:59 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x40040, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000180)=0x832d, 0x4) r1 = socket$packet(0x11, 0x48a18d08cffafeca, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001}, 0x215) r2 = getpgrp(0xffffffffffffffff) wait4(r2, &(0x7f0000000000), 0x8, &(0x7f0000000080)) 08:12:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mknod(&(0x7f0000000100)='./file0\x00', 0x400, 0x5) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001480)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000001580)=0xe8) r3 = getegid() write$FUSE_DIRENTPLUS(r1, &(0x7f00000015c0)={0xb8, 0x0, 0x4, [{{0x4, 0x2, 0x40, 0x25, 0x9, 0x9, {0x1, 0x6, 0x370, 0x100000001, 0x9, 0x1, 0x1, 0x800, 0x4, 0x4, 0x3, r2, r3, 0x7fffffff, 0x57d3}}, {0x5, 0x9, 0xc, 0x1, '/dev/media#\x00'}}]}, 0xb8) sendmsg$nl_generic(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)={0x28, 0x31, 0x11d, 0x0, 0x0, {0x1803}, [@nested={0x14, 0x0, [@typed={0x10, 0x1, @binary="9262e42416716e4147"}]}]}, 0x28}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x21a441) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@initdev}}, &(0x7f00000001c0)=0xe8) bind$xdp(r4, &(0x7f0000000380)={0x2c, 0x6, r5, 0x3f, r0}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000080)={0x5, 0x3, 0x2, 0x9, 0x5, 0x7}) getsockopt$inet6_tcp_buf(r4, 0x6, 0xefdc5601b52372eb, &(0x7f00000003c0)=""/4096, &(0x7f0000000140)=0x1000) syncfs(r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000013c0)={0x0, 0x8, 0xae, 'queue0\x00', 0x6}) 08:13:00 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1b) setsockopt$inet6_int(r0, 0x29, 0x3c, &(0x7f0000000000)=0x2, 0x4) accept4$inet6(r0, &(0x7f0000000200), &(0x7f0000000240)=0x1c, 0x80000) listen(r0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'filter\x00'}, &(0x7f0000000040)=0x54) syz_emit_ethernet(0x74, &(0x7f0000000100)={@local, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) [ 329.079806][T11794] IPVS: ftp: loaded support on port[0] = 21 [ 329.129040][T11797] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 329.148141][T11797] TCP: request_sock_TCPv6: Possible SYN flooding on port 20000. Sending cookies. Check SNMP counters. 08:13:00 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x142, 0x0) bind$rds(r0, &(0x7f0000000040)={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) r1 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0x2, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000400)={0x20, 0x0, 0x3, {0x5, 0x0, 0x5dd, 0x10001}}, 0x20) r2 = socket$inet6(0xa, 0x2000000080803, 0x1) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d2, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x8464}}, 0xe8) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) openat$ipvs(0xffffffffffffff9c, &(0x7f00000004c0)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) bind$alg(r1, 0x0, 0xffffffffffffff5e) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000600)={[{0x7, 0x3ff, 0x8, 0xfffffffffffffffd, 0x2, 0xe695, 0x2, 0x4, 0x3ff, 0x1000, 0x0, 0x100, 0x800}, {0xb56, 0xfff, 0x5, 0xfffffffffffffff8, 0x6, 0x9, 0x7f, 0x5, 0x5, 0x1, 0x9, 0x2, 0x39a}, {0x5, 0x0, 0x80000000, 0x5, 0xddf, 0x3, 0x0, 0x5, 0x2cf2, 0xfca7, 0x6, 0x80000000, 0x100}], 0x8}) openat$apparmor_task_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) pipe(0x0) request_key(&(0x7f0000000240)='pkcs7_test\x00', &(0x7f0000000280)={'syz', 0x2}, &(0x7f00000002c0)='selinuxvboxnet0\x00', 0xfffffffffffffffc) add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000006c0)='ceph\x00', &(0x7f0000000700)={'syz', 0x0}, &(0x7f0000000740)="daf02ca06c6acfd46e21e5c5058096ccad9024fc617ec260ede21c60625e089f86bd31afb3c49054a497882f9d60722211a8bfc7ddc3d16fae11e8e4c5afe23406f8a23851bf4724ef68a9b420307817c0bb869ae05899dfb3311ce6cfb5aa23c6475c4511f179ba44b39426cb6d5595b8608215c592059ec0", 0x79, 0xfffffffffffffffb) add_key(&(0x7f00000007c0)='blacklist\x00', &(0x7f0000000800)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) r5 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(0x0, 0x0, 0x0, 0x0, r5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) r6 = semget$private(0x0, 0x0, 0x80) semctl$IPC_INFO(r6, 0x7, 0x3, &(0x7f0000000440)=""/67) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000000340)={@initdev}, &(0x7f0000000380)=0x14) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000500)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') unshare(0x400) r7 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r7, 0x1, 0x34, &(0x7f00000000c0)=0x20, 0x4) [ 329.321446][T11794] chnl_net:caif_netlink_parms(): no params data found [ 329.413370][T11794] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.420620][T11794] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.429844][T11794] device bridge_slave_0 entered promiscuous mode [ 329.442836][T11794] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.450066][T11794] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.459641][T11794] device bridge_slave_1 entered promiscuous mode [ 329.501670][T11794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 329.516972][T11794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 329.559191][T11794] team0: Port device team_slave_0 added [ 329.570122][T11794] team0: Port device team_slave_1 added 08:13:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, &(0x7f0000000100)) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT, 0x2) write$vhci(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="0135cb56ad0d0307d06e477d4c3cb32bb164dbb83adf3ce74c24a0"], 0x2) [ 329.661930][T11794] device hsr_slave_0 entered promiscuous mode [ 329.678842][T11794] device hsr_slave_1 entered promiscuous mode [ 329.723889][T11794] debugfs: Directory 'hsr0' with parent '/' already present! [ 329.794921][T11794] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.802251][T11794] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.810148][T11794] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.817549][T11794] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.925098][T11794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.951261][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.964585][ T12] bridge0: port 1(bridge_slave_0) entered disabled state [ 329.975413][ T12] bridge0: port 2(bridge_slave_1) entered disabled state [ 329.990597][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 330.016252][T11794] 8021q: adding VLAN 0 to HW filter on device team0 [ 330.037871][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 330.047196][ T3888] bridge0: port 1(bridge_slave_0) entered blocking state [ 330.054574][ T3888] bridge0: port 1(bridge_slave_0) entered forwarding state [ 330.105549][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 330.115347][ T3888] bridge0: port 2(bridge_slave_1) entered blocking state [ 330.122700][ T3888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 330.134010][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 330.175555][T11794] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 330.186311][T11794] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 330.203856][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 330.214850][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 330.224700][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 330.234596][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 330.251446][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 330.296576][T11794] 8021q: adding VLAN 0 to HW filter on device batadv0 08:13:01 executing program 1: unshare(0x20000) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x10, &(0x7f0000000040)={&(0x7f0000000140)=""/124, 0x7c, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000200)=r1, 0x4) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="67a459a60b4433145427d1959785b807df4e6a6c7bdd97f7e6a9086c303e3140d46b4f0bb451ea602a1dd4fdf98c8cc05e32c16092b697f3d988f9d049719bdde2eb0dd2817d8ca07e36aa37f71acb26bbe83ac2ae8e9eba779558b15d02af8bc7007064c0f9f7b249734d6baefb19337e759f0d6e0ba73643b95c0b42149224302e2dbda088f7a0d53c2c7a5b5b454d0182231300d8c64b566e889fa53a8199c008f55aa0bc3748923f9dc1976efc80ed3a39630f0a1281be1fb2b119d2815d90f4bc97b8f6e53fa5fb305e18ebaefec20f33ff734d6ffb8b25732a5b6e1962070f6c9e0000000000000000"], &(0x7f0000000240)='./file0\x00', 0x0, 0x1000, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file1\x00') unlink(&(0x7f0000000300)='./file0\x00') 08:13:01 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10001) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x22}}}], 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='highspeed\x00', 0xa) 08:13:01 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000500)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x100000001, 0x0, 0x0, 0x3}}) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 08:13:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x10, &(0x7f0000000040)={0x0, 0xfffffffffffffffd}, 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000340)='/dev/full\x00', 0x10100, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000380)=0x400) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000080)=0x10, 0x80800) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0xe4, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x1ff, @ipv4={[], [], @local}, 0x100}, @in6={0xa, 0x4e21, 0x4, @rand_addr="688d203cb80e5c45070c93e7d9ba2afc", 0x8}, @in6={0xa, 0x4e24, 0x40, @mcast2, 0x6}, @in6={0xa, 0x4e23, 0x737d392, @empty, 0x20}, @in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast2}, 0x7ff}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e21, 0x57410c9f, @loopback, 0x4000000000000}, @in6={0xa, 0x4e20, 0x3, @mcast2}, @in={0x2, 0x4e21, @loopback}]}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000240)=ANY=[@ANYRES32=r3, @ANYBLOB="890000005fc7f471224bde3a9d13d392991c22b392c75a61c064d9afe2828203093472003914a9e70cac882012b9ca1ba2d32bd99147f64164a4374e423f7814ad21e1f14feca1d2a4698d88849961d43a8a4a7e0cf0d8226e2037d5b80d9ec082f943707afb92716f5813785760a320f5518d74b4cfbcebe8a0941aea23ec44d55cb66bcc8dde8c039e494d39"], &(0x7f0000000300)=0x91) [ 330.929776][T11837] sctp: [Deprecated]: syz-executor.1 (pid 11837) Use of struct sctp_assoc_value in delayed_ack socket option. [ 330.929776][T11837] Use struct sctp_sack_info instead [ 330.967299][T11837] sctp: [Deprecated]: syz-executor.1 (pid 11837) Use of struct sctp_assoc_value in delayed_ack socket option. [ 330.967299][T11837] Use struct sctp_sack_info instead 08:13:02 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x0) r1 = dup2(r0, r0) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000002380)={0xa, @raw_data="a75ac90bef21f3a76087569970c1cc0e62a23f3244dd885245b545bc5b743909834006646882bbc8d5e24ccbb5423ec26b11980def4e7deadbd296343194c79dc108a0b2190c80df92c2885a9cc33882cb3a83549a1f6909f95fba92676e1bb7a0679000f2e7165920927794532dabcdff34742e645d3e01a4582f85ab38f3632449af4ee919872e039a84cfb2e0bc1b9e45671cda233155cccf6dc2a30a79fe82456c9d6d39f21a7c2bffae3d2038528e06057713cd6d2e03a35122b85d675e924a8f6a89dafa66"}) prctl$PR_SET_ENDIAN(0x14, 0x8c261e8af7b32f0f) 08:13:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:05 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x4) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x8000, @rand_addr=0x4}, @in={0x2, 0x4e23, @loopback}], 0x20) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x14) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)=0x0) sched_setparam(r2, &(0x7f0000000140)=0x6) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x7fffffff}, 0x8) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) write$FUSE_WRITE(r0, &(0x7f0000000200)={0x18, 0x0, 0x6, {0x81}}, 0x18) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000240)=""/208) write$P9_RWSTAT(r0, &(0x7f0000000340)={0x7, 0x7f, 0x1}, 0x7) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xc0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0x9, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x3, 0x1}, 0x0, 0x0, &(0x7f0000000400)={0x4, 0xc, 0x37, 0xc6d}, &(0x7f0000000440)=0x7, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=0x6}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000005c0)=r3, 0x4) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000600)=""/184) prctl$PR_CAPBSET_DROP(0x18, 0x18) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000006c0)={r1, @broadcast, @multicast1}, 0xc) syz_extract_tcp_res(&(0x7f0000000700), 0x3, 0x40) r4 = accept4(r0, &(0x7f0000000740)=@in6={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000007c0)=0x80, 0x80000) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000800)={'vxcan1\x00', 0x800}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000880)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000840), 0x111, 0x1}}, 0x20) poll(&(0x7f00000008c0)=[{r4, 0x8}], 0x1, 0x8001) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000900), &(0x7f0000000940)=0xb) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r0, 0x80845663, &(0x7f0000000980)) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000a40)) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000a80)=0x2) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000ac0)={0x1, 0xffffffff, 0x8, 0x5, 0xa00000000}) keyctl$join(0x1, &(0x7f0000000b00)={'syz', 0x3}) ioctl$VFIO_IOMMU_GET_INFO(r0, 0x3b70, &(0x7f0000000b40)={0x10}) ioctl$UI_DEV_DESTROY(r0, 0x5502) ptrace$peekuser(0x3, r2, 0xffffffffffff8000) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000b80)) 08:13:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) [ 335.302845][T11862] IPVS: ftp: loaded support on port[0] = 21 [ 335.514434][T11862] chnl_net:caif_netlink_parms(): no params data found [ 335.587274][T11862] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.595015][T11862] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.604201][T11862] device bridge_slave_0 entered promiscuous mode [ 335.616552][T11862] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.623923][T11862] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.633122][T11862] device bridge_slave_1 entered promiscuous mode [ 335.674243][T11862] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 335.688418][T11862] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 335.728843][T11862] team0: Port device team_slave_0 added [ 335.739969][T11862] team0: Port device team_slave_1 added [ 335.818842][T11862] device hsr_slave_0 entered promiscuous mode [ 335.972637][T11862] device hsr_slave_1 entered promiscuous mode [ 336.032230][T11862] debugfs: Directory 'hsr0' with parent '/' already present! [ 336.098626][T11862] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.106000][T11862] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.114023][T11862] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.121271][T11862] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.242365][T11862] 8021q: adding VLAN 0 to HW filter on device bond0 [ 336.284109][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 336.300428][ T3366] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.321233][ T3366] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.345592][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 336.384349][T11862] 8021q: adding VLAN 0 to HW filter on device team0 [ 336.405156][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 336.415653][ T3366] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.423212][ T3366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 336.479419][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 336.489302][ T3366] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.496624][ T3366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 336.509586][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 336.545290][T11862] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 336.555805][T11862] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 336.571785][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 336.580987][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 336.592219][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 336.602248][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 336.611784][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 336.621790][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 336.631185][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 336.714455][T11862] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 336.740424][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 08:13:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x99d1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0xf087}, 0x14) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000040), 0x4) sendto$inet(r0, &(0x7f0000001000)="b90f336913dfa30bb7c87f5ce7fa17a408eca4a35bb1b151cf7f1c6ca938b4341a2f71c4ca13cdae36370b569e297a7da6e26c0a78762a5e2967388c25dbee8eb225067437b22e49577c44ccf5741dbbf261fd61e09675528789304f698e76300bd5db34ada8c4b78c6e50df671074a86f0679a5d0a22ac03156ac0ddf44119175f58f4e1d17cc4834c993584adea7b49fa26ad0493dec155f49980f90e94cb669a66e98f8d8e12020f03702dd84d4ef75de876f03aa78268f6635d6c3453e744e0f8ba1392b91a0d098d9525f9696c551494eee62a937dfb173b168babdf39384496929f7931c6dc4062d2f74f434ab8bfa965f2fc7b7e5e4e4bf2a5e8e009425af94e8315a7fe0b87b91c9ce6c15bfbaf2e41de58de4b150e5b6f0fe7946b7ee7f32150bcdcd083d647e104d3821ca395ac32056be93452e90207dee511f825e9fbdd534ffd69ed21122d0adf203ad386c35ef62a5c3bc475388c9f9559d86205009735fd9ba9dc72d9311fa9c518c80f28a91673787805fd674b7291e3ce0df1ac69b95f13808b0500bb4ea4738c8d1895afd33573a2796117b47d3d9c931bc41922927643cc5f18810bd3c5168a5f9b582f05786b803a65d1746e5facc8b1c23ec85062f810ab74958a7e05d68d683d94aa0e7a453515ee6fa285a50be45864c25d868bcf28e2ad8c7845c0a2e351ff7ecb958210ceb88a32ae3bdaf53f31bafb19bf4126d16abf7602d80224e9cc1fbf75858876cd1ab9571e2c1d7966243435e0dd804d6580c7006be7227230118772e0b90553580fde15170d10bd645b884ed8fb197baccccb5e254cd7b9b98f4d7ce82d1b916ad7b5e8dfe6e9172bdbc6bd549ce06b17a84c6af6fc311f9a573c4f46424102b8a1de4993c4aaed16bbbf1b654a535e6beb76b2c13e0a49be2c24c253f12c0506170e8dc3190d8d5ebeed8fe92b062a091a4dbde71bbf095bc92baa273bf9db6c34f22d87a4bb282747ad5e92f981b3e4472f63d7e575aa23c9195c9bc2730f0b360645737ecf1eedecb122767b7b3ed881bf13f450701045ee7f01d6e1655d252d8c2e8576ea9c097db8d90e4923a412cdbbfa50768919ec8d1a21fb5466d39fc7de1cd2372bf969dab4c9d3084e9273d6a85e7d078579de8ac9232c0b610e388ccbdd9c17c65baa84a81a0269fadc2fa872b10c66506b662404fe31c57697d9fb08ce040e2cd10c04889c0ffdd509ace280c275c6a83512cafa188bbd6b3b801603bb6aee90ac8e825a5d9ff32f21969ee9bf4e7756b780ac67e120d13387b154ed8e91b640026fa827f21593fe85f227393b98a2393860d5724c76138731ee8e42ca4d7c65977b50d9b2e024d7a3a7ef0e233d2169c3f0266056751671f9b9e1ae6ae669c933a825658315eae5f39a0036c18417e24babf6826105bbff2db839a9739121ed133c19f7a1945d3521bc3dae97f25a9d64eba4d5e7de76b4a3de88af3068b01341cbaecbe2825e4c777f146d589ad81db961a76f5ed84d5d83b862365ae4120369d2335d16b9a7ca99f0d61934136cbaa9ada9f363bf947ac984a9eb10ecd75b8f9d111f1ead82fc47f289610b960623169d1bc40e21887492245639aefe83401e6946f0dae61bfad0bc47267f929d50c0be05f53b16a546873164a400cc6f24bb1318fb30ec3a5ce0448ca302cb696ff991bd25102f2135595da800191271b965142792c6d9667e9eea3ae949c68e9c0feea7a01005213790458628a1e7e80e808faf31d5a0c874ede530947fa8f0b3876fdce7c97431ffec1aa88e09da81a540fa99766b9c0bd5f837f5e7809f503b48ec57c42eed9e289156ae5b264cbd72b4bc98f368e1503a98eafdec7715de6a470ae50b57a5055d47bd8559e0d759f6fb9612d9e5da537c260567762aab54225948513524081ef4efb77d04aebafdf8c4276672f1bcd3488d8740a44b8765e1481cb7430a6304569c0fd0964342c20f9ce151e59706602ae878dcb4b6a6740d1e99226a2ce6571a335d7814b28768e90b45562007950171762fa415b0672cca9adf28072d0652c226db5d4aa710e84a6c0e1a49251df43ad24bee6a75dfcab6cc201e402e844491feb4ede65428572b1a8248f530133452ce2f3f4577193eaf9f3cf79052a6d4403632d2bf2625e8f3132f97df0d5d62b7e20353d426ac13ca16267cd5fc7f133db4767ab0350d04e7a6a9b61aa453c531d08054c19857b68172eb1cef688f5359f47a9968d2e0ef02127c706811429af8f747e456ee08b995a2e22883df91c971246faeeb175c98775e634002d9813d30b12d661506f95862d4690d4e51786177271636710cfbaaa7bcf6d899c558bf8bd5a07d29212b507b614450a0bdd463e3d34aaf2798c8b9edef51e64913c4a0f11b1976bc281f421296a548c9df9c1fdaf6201ab4f287c2ac67abfe46b4a002aac4b04c68d0bd340ee787c2186abd82965f38858d69092fd9101320f9264a7f154e35eb5d88e17927d92087740be569bb8422d33011d63df9b2a828288c9cf3b494b2e5e58a9f95e284c044a7fe3e92cc058a136ce6985578ee3db943af52fdb217ef6fc486c39904d65e49d62fd58b558756a8f6b970663711221cf28030f4414f250f0911c3947671ef5439ec433287139fd5ee317fbe0a903c68842feb67c1a92a473f7a6797d153b6376ee067a9de875f889c51b47c1d1f7d6c663fb1a2fa622502bd96eb65f1b291f2204ecab5f7396afa5df08b125c11841e368b015099f94ac0d9c2fcfb033630871a5132c990b8981e15772618064a0d284a76a2e4ad5236c4564c68790ab91eff08a9c9069eaa95468fbba2ccd0e0396d592ecae86b0f2bed3c23dd064e72328d4ddf8d64b262c64a9de4e1da847d3f408f191d56efeb384883a73ea0c8d8dabf453edf6f2a9fe1fd9cf672da01e0af0979b5f2697517e3f4993ca14f21a8fc8de7c7e3e4ec7705d5b3ecddeea3971f4389f954284974c69c101ff81ff56408b27fa964712a7411e4353efac6b7a609ce51975f0b248a7763fc8a5539c4210d12550343292c4823da8c3c7f4f3e7b09d0dbc2b5a97a5eec2110e40845eef83c5cd4f5831b9764fb9dd59e75fd786e22fa1372d9c3bd4f2dc1e856ba10c54e3a17fdc8548284f9a825e8265b6459767643509b8e637ace1ead250edf88ec7f475b89c2d82a0bb398b7d141f710360191b8b4616954ec3f27ce77ab1c1e2e1540ea2b3d92bebbb5ae538604edbaf590588b9112807e7fcbd98272bd26f47129c5f9202b28e85d0ff5ed4b1b69db0874d71163f5318a23daec5ade5a2a71b189b2c774374888b8adad715d926c7a6f34d9e5a4224709332252635ea56605c7d41e935f6f531fbc6c4806adf64de1d2ad8c313f0c9d1915dd69f76ed4c4dd5b77eaa1cc902a1b10ae9dd45a94efce2801ea40b1a7f0f5311bb7e8614fc584159cc4e000a14e0b30d107e2da914a4f5701153eed05f9c45acc7404afa932fc6f57c25ce666b550e74d250bf35804b4b101a6be37e930263baf40d7904fce2cb81fade533c8456cfada46bb0ee97aeca859dbbd8b3b65d29c20b6464eccb7e8c2c803c1f78f17608e573985cef2cd682fb23377653c8e2cb7f6868816730ff0e1262772dcd3dc112707e9ff09a8c53d3e7e52007fd30fc64a93d44c39a39474942763dfcb3cfbc024b9217c0671170b61fae71bf64f1fb387e49ae9a53aa8aaeca1c217b53186f96bf97cf048307fea82f7249dac6cb632fae4b4dbadeca716cabd5cd1601e6bc7b907daf6edd1bed6ce0a816467bef99f32f4a337110be41177148fd208a58ced7c46e17bd54f3e791b24d04ed954d9877ff76d27f2c2b14fa35fc384d8518714486ca0b9439a7ffa92692623f43561d9eb5eb111964891c8e5ce13fbc17b026c6e5f89cd140f8f0ca7c1f089a7e961bfcbe6fb679f172f59d4e4b6b0a31e570d4797be8bd4c4ba2046f5c21734d142d4afbc1911dc791382a659ca314fc9bf1316601c6ebe71e769676769881e6b3756df45a50efdd931b1ac75d9dbc3580d1b89d34bb59e20b3ca7625d028313481d80f5c87a917128f3510a2d5124988fdcb69363810ee82f59e3b452d532a45bff6b5458befad7f34f11448f044c8d5551332e0d1ffe717c7bf9b91dec0c6a1989f929552a9411843705080c1f59ba037b24cd07600c97d864356410a33f44faeb00fceaa30113b44f64d39b82fbe2c6485f3c7fe1b1e40a493ed3f910291756a9cf1b2541f9e1877cb728d1ae2b41e50728889331bb68616b9cad00ed5a3c27033782647eb0cd983a4996cb1f12ae5e49290c3c9c5f8e956766afa13a3c69ce2a1c9bbac6e3517b129881952a88dea323a21c4c81c69e13dd4844d17f21a8fefeab25747bcae7c9eaf79154cad4053c8322125f0b3f868b5ea1b88236517392a994c30198a724619868279e7c7a75895102f38d2469be48abee7441a3a4ed7a5b5c1efbe5e93fe73e6c452c7fa270666e6feaf34859872ac737f76496027c8abafa7172d1b937b8c5bd6ff61a9f", 0xc91, 0x0, 0x0, 0x0) 08:13:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) 08:13:11 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_STATFS(r0, 0xfffffffffffffffd, 0x0) unshare(0x20400) r1 = socket(0x40000000015, 0x400000005, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0xa, 0x0, 0x4) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000040)) 08:13:11 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') ioctl$HIDIOCGPHYS(r0, 0x80404812, &(0x7f0000000040)) ioctl$RTC_AIE_OFF(r0, 0x7002) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x10800, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x43, &(0x7f00000000c0)={0x77359400}, 0x10) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x300}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x44, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x8001}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @rand_addr=0x1}}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x7e0000000000}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x6}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x64, r3, 0x1, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x14, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x3c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3f}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffffff00000000}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x4000) write$input_event(r1, &(0x7f0000000400)={{0x0, 0x7530}, 0x5, 0x0, 0x8}, 0x18) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000440)={0x29, 0x4, 0x0, {0x1, 0x4, 0x1, 0x0, [0x0]}}, 0x29) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000740)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000700)={&(0x7f00000004c0)={0x214, r3, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x56fd}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffffffffff80}]}, @TIPC_NLA_NET={0x60, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffff001}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffff7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xe08}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xaaff}]}, @TIPC_NLA_NET={0x64, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x800000000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7ff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xcdb}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_LINK={0xd0, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x69bb00b2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x721e7cd6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x556}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x893a}]}]}, @TIPC_NLA_SOCK={0x40, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x806}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x10}, 0x80) setsockopt$inet6_tcp_int(r0, 0x6, 0xd6ce3a60c6f1a4ca, &(0x7f0000000780)=0x3, 0x4) r4 = getpgrp(0x0) migrate_pages(r4, 0x44dc1ccd, &(0x7f00000007c0)=0x6, &(0x7f0000000800)=0xcf2) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000840)) timer_create(0x4, &(0x7f0000000880)={0x0, 0x5, 0x2, @tid=r4}, &(0x7f00000008c0)) setsockopt$inet6_dccp_int(r0, 0x21, 0x5, &(0x7f0000000900)=0x3, 0x4) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000940)) rt_sigtimedwait(&(0x7f0000000a00)={0x5}, 0x0, &(0x7f0000000a40)={0x0, 0x1c9c380}, 0x8) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f0000000a80)=""/17) ioctl$VIDIOC_G_JPEGCOMP(r0, 0x808c563d, &(0x7f0000000ac0)) clock_settime(0x0, &(0x7f0000000b80)) io_setup(0x6, &(0x7f0000000bc0)=0x0) io_pgetevents(r5, 0x633a, 0x3, &(0x7f0000000c00)=[{}, {}, {}], &(0x7f0000000c80)={0x77359400}, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1}, 0x8}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x0, 0x7ff}, &(0x7f0000000e00)=0x90) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000e40)={r6, 0xa52e, 0x4, [0xff, 0x5740, 0x1f, 0x4]}, &(0x7f0000000e80)=0x10) lremovexattr(&(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00)=@random={'os2.', '/dev/rtc0\x00'}) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000f40), &(0x7f0000000f80)=0x8) 08:13:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f0000000080)=r2) io_setup(0x8b, &(0x7f0000000140)=0x0) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) io_getevents(r3, 0x0, 0x0, 0x0, 0x0) 08:13:11 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x26, &(0x7f0000caaffb), &(0x7f0000000000)=0xc) 08:13:11 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x784755032cc0b547, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000014c0)={0x0, 0xfe78, "e4bb3ab74de62623e56b57037236d596e09a7705cdfb802874f4fa4a315baad5521b4c1df5b70b21f761f0a2c6fbda3102a6cc48ecccbae5f071bd0625ec05714e7362fb15ee9f5aa0e371cab3057e33f26ffb848dd76feca9d11a803931b944139f6f775f5a4f283c77da8254bbb46c079339eac8ef25a4ab429451f761325a31ee4286e1cefce45eb58a24d32aefc520e95a6441f07e2f028fa12e46eea06135a14d564643fc3fd225639c71e754d6c142d0596634dc5e50ab8dab17760e7b01de92b51f6cb669b9973f4afc2ec3fcb099bc2a318fc7895f2848fcc64f985c762fc8d5f8baeda936547d87251330f5f7f359a6411580d3d8c8aaa5be34e2def1d57a5a276fb25dcada277d0b65b578c0c56be3902fc19fb00edad7c41046c82abef36eeac12aa3c889fd8145cab310ce4cd05a1d8a0c1246c485b435529a882efc4d94be5e89395442095563ad58c85b2e859a3d14392cf2ffcbe0005a46599d2d5f3e069aa7a45463593c3b84909e77567d7982219570bcdfd0a64172662eb71ad41ec29f1f2dff8c10fb008236ea7c4db70b09c6b20c354fbc89ca078f07a6bdcdf897fa3375b1c51e0c245f4949bb92aecb70ba1889a09d85317c80311ee7568d93622a6958dbc4c937129af6ca598a0b7c1f9caff13b14f1fe1d880b342bbc8f19c4b2cd431f64c46d73012b0f0619119f1428222406cb32d35ad5c9c1cc47932600451a220eb9734c037a30bd42ce5204e44b9cfda2a85cf6f7765080f5bc21d63c4fc8a26c7c983f532ea84c4483da347f40a556b6888792b8e14413f2b9fe4e875082b47e49665953a635d1f7396b1703bbd26ef48ef9563b98d13d33b332f7d013aa1ac76a0599dc8183bb4e9877919ab06ffac0a1804ff346a688ff68f944755c5298168828bd72fc5856a07520f90bc8106ea0618825ea9fdcd7cdee176a1088faa57c31d349603abd8fecbaf6d7af0fe7dc46cc46573edda35ce82a0a0e26bfe254017a1fdaec30ed38b22140558288ce149a6f15c19945f528b99c10ed4a1b810ea6c639c4290d4e2c1e8521d10943e1cfd2c1920a5c136260b0537058e31168f5496968a4bbafac8b049ca1fa5bdda46ace9c658bc212f5319cd48371719bb45594e2f35824bb73011ab2e7536503d828cbb4785f8feb8b1e7b0c59d2ee6ceadbab3410ada5e9d73c064c5f406407235b7c28ee258e368526a772949387b5189c481b0c05bbf10292039f96c22692b35b28a242caa92249ad7941076252c4543783bd22c61aa75775d4d0c216ce816f985d9b3d5d0f0d848653ed09de58940165b0a9b6ebd3436838055288557e4ab5eca54811d4a4a7935abc4cf8fd7157b43b3fa00881dbce7c1ab366a48c2fbc309f34d121614d525fa552864003f4a2b5cea1aa6b1543d02f717570a719b3fd27b65d634f03ccb814f4e9ec7eb9cb3cb99295f1cdb669a55d1ef35f1fe012fb9b0992cf9ae524eccd94e1912f0425c4357f2e98d47725b9dd4ebba751a20e208cf06a86e110e130ef9ebea9cbab053346f88d8f22ec60bafb91388dac6efb1191f0a7de086b836faba3839a735f857e2a3214f075f29fbef3c7f5fa7678de23b2bb45a411037c0c71f84e2575d211ef351fd8c1e195f8516f8d31537586a3f71b0bc00b4fdba75eba4a2ed31e4a665135eee1c3f5900444de7bc0be050d992a02f6f4aafff276a4809beb374a596928647c57aae1ee552862e1f334dd93aee15174dcc0effbc881567c82acab1ae9825447285c8f935da5a9ff1a73804bcb0511552f29d055b51fa7fc5f8ddbb8a2ada2a4e831acb03e894800aee0c32ec9b219ff5edb480b940d014549fd6d46a0f5509c83b2aa8715122580b521e6b28df3d9d0ef44596ebd1be196ebcb949bbe8f2f33b7a34a0b1e2f5c0e24df7bd4efe70219b91f997e00c21babe5a8e58f7f6306db590f82c31a30faaf3f2595ce3d29e8f8cf797b370494ef8f9c796ce7149379479e39fd36beef0e8baa3579dbd6ea1800d4502070818370ea9a8b2663f38dd3c740d1b9f5c47f9ac1968d1382528aacb216d0e883c7896b86ed54528cc2b2c74b1200b0bbe47937843a81f971eb1c838d1e99748b119fd5db23fa9630580319d532ff8609a220f72b4c45c27a9b591ab1e365b99fa0e22cfcec2451d8e0cd6ac1ffe615a3981e58ad4fe8e25902579a48edfa055157d1e4054ca7dd35857dee59a0665d24d91027b4aced8a9d02d194846ea413f7da75b77806f524db5543c27a7b5b5a9c3eec8c560792e54899e6468c9607a716c4322346faa2994610a879980a87d603235de10e0a0489f88b1b6c99abf3f4a7afe7c4db406f2aba9373a91790a3f1a1f0e1e3ab37ed1c7a08a084e3cd804ade66ae8ecc3575e17f0e1de2a58ff73d812b7c15a97847f92175847d7aa6483c3c646f231e5b0aed99007cbcc1a28bc28842bb51618064cd31b0756e0df024032cc7557186aab0540b61203b5b4e002e6ddd802d072f98803a28730edae081da2d685d6a25fe6b9028cbd147fc75d8f6bee47f5eecbbf231eb03e2c45e6cfed98c4819b943e49a414b8266d3f1f2cfe85b79bab3d73a293a8c17d7f1ca198f6125a62f8daa61570774205718bde1fe38719c8374d2eb8641f0e06698f1a44bb010bce6e9ece3e24a87f63c8a2ebe43b7e5a00c33d226bed062f929a8d77353926a1025a32a0c784a2aeedbb8f04c557b0abad4677afd2622b7ae6c43995cea12aebcd178cf77cc88da0937d33b86188b680ec3bdb2acb04ad16611369cc529753d434628fa525ed679857b5fd68a280c576c5e1e6244f1d82ac3e9758b3b1dc3c61d324beddbec4be1c429bd0d46ee5bc21bd6e11cbb238c2af57a2110ac6f71b0f14e6bc79255fc74c7fb3b4fab99779fad031e01b212ede2b278845dcc5e5cbd4750054b410d7ff49ecb2ed65f1cb9bd057f9ef4c5de0c2d6706f4f28b675af9fa4f95d6d1d15a928f30ac23ca9f9904469d5bd9f023d1a3cd3a08fc229b9dd954c87f61f73d5f21bd4b2898d8b9ef492e149339d4c63c4cdf91847728c3950fb78412807904f456e0e782483ed0776c7b38da4f1897164dfb83602695604c557f724c6e70220178fa70e6bff4b786519b48287f615d1521c04fc46a432e2f509a3109b85545f75b7adfa941249b2d999a255533ffdb566294f2150aca7fd0bb3f313a5ed26fab6b9d6d01052f2dbeb3a801dd82daf7665482480c8b8e90ccc270aaa217929da39b48d81fb007e9f09c2d06f7e30f8c7771f84475e198e8d6db0ed0227a0ba0abee5f6f3a26e98ee69f7999b185b00f3e2f690dd81efb62488113770525a51aea6d4da36243f3bad438792757c56f520b82069e0a8da5a5cd0261b0c25944804c9d7514377ed419598158b2b53a532928620481aa9496b2463763e85878d31612bfb3b3837646101f0ec96b5b4caab4900b2ed1b29cd8a0f61d9c08e33ba7200b36a414404125ced2e8d8f44538f5b112e2de93628b0ba5c7433785350b62ace50b5d4b7d82adfa13cf5dce04307626a8f18523b71d94b7063ebe3e4f62ab4a06443e4ce3626045898a90a7ac3785f5275ad8e1065df041dc7a8520d0554f63d26f8c568493a31af9db852e5c4fc8dc6e09ad7f75e5da7d2734e356014941e505fded581b000aa43f433a2d33676be4cb6fd7d4fb7544ad5504d1c4868c71fbf00358271a1f0c56256457f493c16c3245dfe76fb40eb2646ac686e4efe91a6cc6d27d42edb6271c447a0580b1756c3263ff16f97203dc31d6a1d15efdf747d21dc72d325809b1506f4bb701dc1d56df437ac5a8a50edda10a1a5e5f412d1d04471f3bdbf57c3b72a43cbaf7e2d45f78c3d871ad1162ddc2a726b158553c7554d3d02d072b3a45faeff657cabe0ad29ff8c49de1c3a6464209cb536f4e7e346a7c88d8086cf5ee0c238277998d67f9c29702c89e7379c2ac9b09fcdd151c59876d22cabea0fa14769377c3ada031b2648492bf50c0c7c2d26a940d8fe6b194c037e9e957c099800716c25939890024984799f00363e67fda5f7f74758c06d6175069dcd8da2ba20360fe05af466084d750734c65b2a9b0d918960efa0c255f10ce8db80720bbf8a30198cd7dc8fe7592debf17f323859ffef8524b28fbbd161820c26f50205c92c3d0503a83e3ad06860287d40551536cfae082c2bd4a8237404d911d270000c8b2d98342b624b17f28864ebd46689b22087406ed7d512755ab1639eca82be57b364400d86792a9659eb6d752d79bc2ec8b3252deaf429120e45eac77205809b76551d236afbbf832c576aa5a8ba44496e529bf8b5ad4358704f83b1708e09847949574fd41160bce6c694cb52d4aaca0dcb9cafcf9b903dd9770e2de3dd26ec2d6a1c76211bf5cd73db1bc0ca17455518746d500a99b354b2bdc85e6d365c32c0865f02620ad11fbfd72284ae336ca6d7f7ee61fd60495c35647dcc9d0f956c3a9b59ec46b49d401ce1a7b0c2eedfa3920d8e5eecec609e47b8fcb1732f32e29df4133807e8f67a2e187f8966bc56409e8c8a214c10f55a9f7895aaeef255eaa915f2a77567eb7b47c203500d2369efd3378606832a03f1d46fa0490ab38fb644968407ca50d13c298fd90b866837a879ff2bd59b8ab2c325eac081752d8155ed65eda7c8365e40aaae04d135cd7e954bacd9971645e24551d2f36abc180b03278dcd8fc7ae4b2855008dfb73a22e4b76d2e34ae4bdd69e9286bbd5aefba46cc537e8b60a13c9753e1688fa68fd21195bb048ba3d65b0dc4a1e319b0cca1f536b08ff4c754c589c4789762627409bd6f8e1095f7e22da524594c276fc71262ce3c3d0699691f3de7ebdd4b4100f64293c007b6fa48e9062c8998bb282d3dc22daa1dde9439b704d2cdeba12c147fcf7b187208895eb5a80c84667ef24a64d0709668526ae7cd515a22932dfa6ad5c06198d638c3276d24837bddc7820ad93d208e2f41ffcb46dd303116d1fb0512f7b4309d8eb1b9cea3825c08d57a7b1a7c52bb3fcc01a21398428464617e0a3aea5cfe4c47e5df99a69f3d04dabef57c4c40b6f7e88544c266562a5c0183c8a2f9eeeb2ae82b410f62089584e0c485c911140ee7f49eef92ad5ffde42917798f6eefa4541ad8e2b0c1d84c24700283d32d1dab9a7f029fd8a4f1a9c2b93eff1f1568bd2d478b34951744c3989aef1e44ad05f194bc043b10a4e4470b7302b5d56a31977e27fbcbf33b4dc3e54d6a2bc744fff75b91caf5a0d3ed07f41b46f5c3a5462319f54826e2dbbbac1a167eb2fb53343e447b6e7a84d6551e8064f11b9447073b04e7e65006a355f0e6ea75d633a6b9b75b7fed61ebd96e587dabe1fd16072a1bc74f19e5b915a339159161c71d44ebe2597ccfe4394c32e9feea5d72118542b7c427948ab6d4a8972d5bead9b9290fbba8dea60f56f02556f181faf4f64e83deb42a61e5acf4069547a3fc87594df67ea4906ba6c8ae55c5ee3c8bf1b728be1d2539ccb44e690c397a678ffb84394f3cb7b1f1c2366b8e71be89cf26d8f05d53565cffb3d15081caa63c9ef0846f1d4874686970eb02467871e47759076c18c34c84764b0864226fa7adb09a08b7d2c03d0dfa0c60ae3fd966bca977f0682719a82732c02b5163e1cf49e0cfba3c3da9858dff069571ec50a4fd4323d754a05cae0c8ed048c0145cb7e9842e028025527c04de28e4c6ab0ceb2ed37b03bc3f74e089bdb08e96f64cedb763e6d0e4cf981d17324b0431e48fdb42a6e096995d5deb00"/4108}, &(0x7f0000000180)=0x108d) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0x8d, "46d19968f134c143821cab1f2e0e62db11f63cc528c6c09a1bc2e5f36b061434da6c031e748bd33116dcb320b4f6a8c2dd251d6743a80e7e0d7d940d554a39494b0b5d9a69b7a66d0ae3fde90ddcdf4d90ed709af972c9e5e0389c839d908b69d6a8934c7d7e4b7319a7543cdca1c11a277addcb290540e9735b4730a0a979d2f397ca583669416a1c7bffb7eb"}, &(0x7f0000000280)=0x95) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$rxrpc(r2, 0x0, 0x0, 0x0, &(0x7f0000000440)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) r3 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0xc) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x90f0, 0x2, 0x10000, 0x100000000, 0x0, 0x9, 0x3, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f00000000c0)={r4, 0xa2}, &(0x7f0000000100)=0x8) 08:13:12 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x37, 0x0, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f00000000c0)={'irlan0\x00', {0x2, 0x4e24, @loopback}}) 08:13:12 executing program 2: r0 = socket$inet(0x2, 0x80006, 0x0) connect$unix(r0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) r1 = semget(0x3, 0x5, 0x522) semctl$IPC_INFO(r1, 0x3af67a05b13977bd, 0x3, &(0x7f0000000000)=""/38) 08:13:12 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d24000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001240)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) [ 341.442200][T11903] IPVS: ftp: loaded support on port[0] = 21 08:13:12 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000500)={0x1, 0xfdfffffffffffff9, 0xc, 0xffffffffffffffff, 0x4, 0x0, 0xffd, 0xffffffffffffffc0, 0x0}, &(0x7f0000000540)=0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000580)={r2, 0x3, 0x8}, &(0x7f00000005c0)=0x8) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz0\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x9]}, 0x45c) 08:13:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) close(r0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) getsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f0000000040)=""/50, &(0x7f00000000c0)=0x32) tee(r0, r1, 0x401, 0x0) timerfd_gettime(r2, &(0x7f0000000000)) close(r2) [ 341.673456][T11911] input: syz1 as /devices/virtual/input/input5 08:13:12 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x8}) ioctl$sock_ifreq(r0, 0x89fa, &(0x7f0000000140)={'sit0\x00\x00\x00\x00\x00\x00\x00\x12\x00\x00\xed\x00', @ifru_ivalue}) [ 341.875645][T11911] input: syz1 as /devices/virtual/input/input6 [ 341.974698][T11922] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure [ 342.043711][T11903] chnl_net:caif_netlink_parms(): no params data found [ 342.223061][T11903] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.230383][T11903] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.239842][T11903] device bridge_slave_0 entered promiscuous mode [ 342.281424][T11903] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.288866][T11903] bridge0: port 2(bridge_slave_1) entered disabled state [ 342.298118][T11903] device bridge_slave_1 entered promiscuous mode [ 342.345726][T11903] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 342.363579][T11903] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 342.406926][T11903] team0: Port device team_slave_0 added [ 342.418106][T11903] team0: Port device team_slave_1 added 08:13:13 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) 08:13:13 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x8447, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = fcntl$getown(r0, 0x9) setpgid(r1, r2) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000100)={0x4000000000980912, 0x100000000}) [ 342.537984][T11903] device hsr_slave_0 entered promiscuous mode [ 342.574145][T11903] device hsr_slave_1 entered promiscuous mode [ 342.614267][T11903] debugfs: Directory 'hsr0' with parent '/' already present! [ 342.693767][T11903] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.701062][T11903] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.709055][T11903] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.716364][T11903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.893497][ T3888] bridge0: port 1(bridge_slave_0) entered disabled state [ 342.905591][ T3888] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.039293][T11903] 8021q: adding VLAN 0 to HW filter on device bond0 [ 343.087673][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.096597][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.116445][T11903] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.171477][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.181939][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.191098][T11806] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.198378][T11806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.288106][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.298015][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.307383][ T3888] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.314694][ T3888] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.324373][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.335302][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.345952][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.356193][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.366134][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.376551][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.386567][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.396018][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.405395][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.414882][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.426831][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.444598][T11903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.576894][T11903] 8021q: adding VLAN 0 to HW filter on device batadv0 08:13:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") keyctl$reject(0x13, 0x0, 0x0, 0x8, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r2, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x24}, 0x1, 0x0, 0x0, 0x40008c0}, 0x1) 08:13:15 executing program 2: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x3e}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 08:13:15 executing program 3: r0 = socket(0x1e, 0x1, 0x0) unshare(0xcafc7566e2111be3) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000000)=0x91b, 0x4) connect$pptp(r0, 0x0, 0x0) 08:13:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:15 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0xfe80}, 0x9c) ioctl$KVM_SET_XSAVE(r0, 0x5000aea5, &(0x7f0000000300)={"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"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000140)=0x98) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x581002, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x4}) 08:13:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x80) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="180a14d857025f1e86fd44080b80001000", @ANYRES16=r3, @ANYBLOB="0100000002000000040001000000000000005f21157bc4dc0f96b02dbfc78a57aa7bb465ebe0c58a3fd60e60013efd5be3"], 0x18}}, 0x0) 08:13:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:15 executing program 2: r0 = socket$kcm(0x2b, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2f, 0x3e}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) 08:13:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = dup(r0) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) r2 = socket(0x10, 0x8000000000000003, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000000406ffeeb1d463000004000000000000"], 0x14}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) fcntl$getflags(r2, 0x408) 08:13:15 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x88) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000005}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x3, 0x0, 0x2}, {0x0, 0xffffffffffffffff}, {0xfffffffffffffffc}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x2b}, 0x0, @in=@loopback, 0x0, 0x0, 0x3, 0xdf5b, 0x0, 0x8224, 0xfffffffffffffffc}}, 0xe8) connect$inet6(r0, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 08:13:15 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) socket$pppoe(0x18, 0x1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x3}, 0x8) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89b5, &(0x7f0000000100)={'bond_slave_1\x00', @ifru_flags=0x1}) 08:13:15 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000080)={@multicast1, @local}, 0xc) bind$inet(r0, &(0x7f000021d000)={0x2, 0x4e23, @multicast2}, 0xfffffdc7) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @local, @remote}, 0xc) syz_emit_ethernet(0x2a, &(0x7f0000359fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 08:13:15 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x80001, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f0000000080)) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x2, 0x9, 0xbc9, 0x0, 0x1, 0x8, 0x101, 0x4, 0xffffffffffffffc1, 0x0, 0x8133}, 0xb) 08:13:16 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x800, 0x4402) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x4) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x2710, 0x2, 0x6000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000080)={'hwsim0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}}) setrlimit(0x7, &(0x7f0000000000)) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$describe(0x6, r2, &(0x7f0000000240)=""/66, 0x42) fsconfig$FSCONFIG_SET_PATH_EMPTY(r1, 0x4, &(0x7f00000002c0)='selinux^selfvmnet0$GPL\xc4\x12\x00', &(0x7f0000000300)='.\x00', r0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f0000000340)={{0x0, @addr=0x5}, 0x8, 0x10, 0x6}) r3 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r3) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x1, 0x0, 0x1}, 0xe) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000140)) 08:13:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:16 executing program 0: rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca5005e0bcfec7be070") close(r0) io_setup(0x80a, &(0x7f00000001c0)=0x0) io_cancel(r3, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) io_submit(r3, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, 0x0}]) 08:13:16 executing program 3: syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xffffffffffffff58, 0x200000) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000200)={0xc, @raw_data="b380591bfe41cc95173609b2afdff7bd7885850e355905210ad0b5df89f50d3a023ed028954f13742a82ec11f5e150c4e35cc12e8dd399c3e1a796749b4de318b603a8e502611c70f127ee316a07794750767670c403385afce6586d19ed4c3ce34c602f263b4003682c35a7258d408ebccbcbb2cb04043268b41e7151dccb9f8c44d1c09c362ac0b9625fb1f90f6f02fb91e0c43f13285228b1e77759d22ec725e0c9e195cb8a33c2ff4ceae60c43a27d21e9d5c482eebf384149af1ff861ee70540513f04d99cb"}) 08:13:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:16 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x100000000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000780)='./file0\x00') mkdir(&(0x7f00000004c0)='./control\x00', 0x0) rename(&(0x7f0000000080)='./control\x00', &(0x7f0000000040)='./file0\x00') mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000140)='./file0\x00', 0xa400295c) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='./file1\x00') 08:13:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80605414, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000040)={0x0, 0xffffffff7fffffff, 0xd8a, 0x0, 0x7}) 08:13:16 executing program 2: pipe(&(0x7f0000001180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000010c0)=[{&(0x7f0000000040)="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", 0xfc1}, {&(0x7f0000001040)="15", 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x103fffffd, 0x0) 08:13:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:16 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0x400000000000003a, 0x1, &(0x7f0000261f44)=""/188, &(0x7f0000953000)=0x1ca) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getpeername(r1, &(0x7f0000004d80)=@in6, &(0x7f0000004e00)=0x80) ioctl$VIDIOC_G_CROP(r2, 0xc014563b, &(0x7f0000000040)={0xa, {0x0, 0x2, 0x0, 0x8}}) getpeername(r2, &(0x7f0000000780)=@can={0x1d, 0x0}, &(0x7f0000000800)=0x80) sendmmsg(r1, &(0x7f0000004c40)=[{{&(0x7f0000000080)=@nl=@kern={0x10, 0x0, 0x0, 0x3579a093b4bbdc71}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000100)="c3e2ec5b8ed854d2ab5721b51a6945cf5fd284d740ad9f2891c5a780e9793c03cf6431c557d29a003932e6d76f2d4bcf6c3c1de396e886835878ea108c1e05938e91485792bccd63826e1eac6bc277ffc6b2e31b810bbb6144c68a5b0f86810ff483b616ecb7b84750ed0cd56ec018873c47", 0x72}, {&(0x7f0000000180)="1c8c91c042142bacea926e2b6220b313e4715e58e87ab6728167dd104cedbcb85b8c0ec417d558287ed0e839f08246dfde2b1f074fe9862baa4d4fd23f", 0x3d}, {&(0x7f00000001c0)="50c90f2f3b87eaebdcfcac684cd203fba366dfaa7a593de9a95b7bfb07c516635cb9d5fc3a3ebf54a16240f627129dd8abd1bc3ee6f7391a943c2aee9771a7576be4fea07b6eb88eb4aa3299c020854c04780ccaeed5ced224cd8c358d30277524ea9446d1052e45fad2434d623e4797f96d728e91a303ca2d15af6e2c1ffd803c2d4a6a942437362f50986aae987de6593c4b427b3b9bdc512d35f008a797d76a06e256f0d908f7993428e01c7863427cd12ccdea301d0f29b574c9cac3257dff6c0fdf78d5da28dd3a46085bc6d6a75a52aeb0c3212186960c", 0xda}, {&(0x7f00000002c0)="4bcf2cd6970a16dd4c102e1db15934d1d54102075909aeada39e4449acf4f10137c30ca1285d97d630eea06d1c43530ba9a53f3567949c6d71fcda747eaff8ecd213574cc77e1010c3bd4b456e63a6df7e901f0d8bd5d67b71cd4a5edd4d965626c20cacfddedfb8061e1323cce4716a95138d905986c2136777", 0x7a}, {&(0x7f0000000340)="bdbd2d7ba1c609b66d182744496c1b3408a6a95e25fb6089a01cf9139156cebc77029c874fc9c48a34f3a887e791f7a3a00c5dbb12b8a8ab720c2996625d533953da0ccbc6d1810dd0df40a4afc43ac3f117dc63366f2b3db23977a6f3723d6893fa64f3b911e2a463f1746b1a964c2c85d9fa8f1bf71800a542c650440773ada782263f5cbe2edeab279bd3ad408b2a9b73b8d1dd8bf9391a78358ab7d3a51d780b18ed564dbe689dd03909b325c659a077a817247bc4e9784ba3ab9eaeb9f5598bf064e7c2ccc628d7b1991de76de3a912189fe5f7c8aa1f668ac6363eb3227eaf949b36ecab1c50", 0xe9}, {&(0x7f0000000440)="9a4c1b46173d189d05a038cb052ec83e31c960729e23611e6f63569f89c249fd52532b165109903076452de860e872642ef3c896300f6cc0c281b43685db5bb96833b80eb39f143a60fb9a81c91aeae1a27bce2291387e04127e9ca64cee7be225160786d314fa9117ca498dd7beb50e77d392c7f87e4804d95b5ac083833ea6ebee4580b5f639ab8bb37f5532f495783548acfc9ab1f8f7105824626b3a66fd8673570c18551ba325b6fa7a21266236afff6dc01aa31a4fa84892db8f0b513d825107cefd95847c30d31eea3688015619dcda3a", 0xd4}], 0x6, &(0x7f00000005c0)=[{0x90, 0x1, 0x9, "d37be9fffdb451c60c41157a77ecf8d21fb3f44e53235de7cbbc8ed2c1fdb29bf553f00d575084d59e3e46b4cbfd904b19e3f90f371875dca9a7c89562db5eb7df9fe5a4c6aacc075ea4cbeb3cf73346d8c7d1db0e3edca387c30dabf871ab2fb073612b3d0f8dfddfcf0d8a0d014d2804c61105a409c5d6460cf87960"}, {0x110, 0x100, 0x2, "ce9192a3d823686055f3118f00c543008f9c582081b7a6fe03ff7b93089a6da2dd6d0039e4fbdc7d97d0fcbaaabc82527e8975503eb348db7b7c0a2deb4d08f86d0bafb803976f94d1c85adaadabe72420e174a6c3cb5961cb12faeac35fd7f70651bfd485451507b144afc0b99bc861893e8e127881dcabf31bed66085f131cfa56c5ad248e168e4164854728908223f4ae843a20c0a212bfa612abde8fc10bf53a73c4f5a94af6886a6e9b7169196f3edb235ca7e38504074470df3c9a87e03099576e9041e00687fd6698943e2fb60eb3c92a6bf4c2ed90502e46aa7bed27ddc29a506e2d118338e16e6396e0dbd1abc4e98bec5d77bad5e775"}], 0x1a0}}, {{&(0x7f0000000840)=@xdp={0x2c, 0x0, r3, 0x38}, 0x80, &(0x7f00000018c0)=[{&(0x7f00000008c0)="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", 0x1000}], 0x1}}, {{&(0x7f0000001900)=@l2={0x1f, 0x8000, {0x4, 0x1f, 0xfff, 0x5, 0x80000001, 0xf7c}, 0x5, 0x6}, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="e9842977469fc58de5689cfa9235dbfca70e2ad94871e42c89c0870c0cb60e0acc", 0x21}, {&(0x7f00000029c0)="1efdc06b001798102557b073b6e2e7cc0c9eb88aa8adaaea9b6f942f9d5d6b4840c4df192d01b74241fc06b58fb253eb699b98a0b847b6f69ee5", 0x3a}], 0x3, &(0x7f0000002a40)=[{0x98, 0x84, 0xfffffffffffffe01, "e490135b06f89b303b6927dcecde10d015a7fc4e761e6f9d5fb621001348303bb75224ae4d704cd3aac2d6e8153ab032ccdb5cd5065c2afc6bb422a9cc51e6642bd3592b482734a1a28dcdd3f0a5ff3375af7f8ae7178c4f7f7bd2063b0cda770a2cc09948c04b3725b91dd6b7fca7de4abeff670d9c0020c3804748690b1ebcfccb7ba9"}, {0x20, 0x13f, 0x3f, "ab43fe2674e8bb5a9b9df77694"}, {0xa8, 0x10d, 0x0, "7dcce0c5d07ee47adc3a69b5f9088f799e549c667d6f12b1ee9cf74da547d37a9a6d0eb3a9f20df4d9e2b6a2fead51602455e21937cec78e0c32afa5a48fad288b90e90c29c4eb3730f74b22b607904055be05194d47b2d15971afc0e3163afde901e047a3b4addd6f20c7f3a8a58e19ad605e397c0354291adecd44494ab2a727c0760cf6a3418165f6e983d89438b62c"}, {0x30, 0x109, 0x0, "7d692ea6260b70e223d7ea91e289079aa557865f7a6a75a79a"}, {0x20, 0x117, 0xfff, "503b455c28f9dcbda5a383f0b7f7"}, {0x1010, 0x101, 0x9, "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"}, {0xa0, 0x119, 0x1, "3a2fa014ff4fe0c8d7f4e126b05f6adf8fe5cffe8c5f3dfb0589393e822ca49b44e6e51a5b554a6e89ab83ff0011f1b12d9ee511be954a105d53cdca5ab8e0c0b84983026c2015d2c90b97cd0a8e69f9e9dfa8c315ac54ea80aea07a35aafa3c3f8078b0e17f97fa375d60a88ecce0482ae1b79d7095f2e02a2206baa2a8fa45cfee7e7c2b9672906ee8bdddaf9db8ef"}, {0x28, 0x118, 0x7, "a187d78a127a0719f26f006fcbc93d346f"}, {0xe8, 0x101, 0x101, "3f8fc26a8ea6d6de6abddf270d0e64827f835dd1c018082f85d6bcec0afe8b943e2d6dc80d919b02c3f79609507d5887b18ac6201f12369a7d8c5b33d5f3b60411b374d2e1a7305976b8a21edcbdd27badfaf5beb7ad772d1ed8f5087d30ece1156cd1eebd43c3a601aa9a05aa8d2c92f57a6080e665e974d867d4f7bd5213b788805c31c68d100faef505056cad8856b1c9aa49fa94f6ae8fbe00dd1ed9bf91cc4f727968761ea4c80c08408160d845def1ac3a51daffdfd0beec14c5a4bf0363081dfabb234057db0115ed7299f7b11d0de9de55"}], 0x1370}}, {{&(0x7f0000003dc0)=@generic={0xa, "1ece7963981c32da5c51ebae2f850dd6097b1f87b110ed98697281300744e20db2f2b49172c5e192308e2bcd9f9654d26506d0a132f7e9ed67d5634bf5e6cc6b607b9d172e843e4bcefce79a2d2a68416a7cae73e780743666bbf6d2242c4bb82bd6ad5cb6e3967cd810238468ab9bfd37bc41074f2990b1876947875c8c"}, 0x80, &(0x7f0000004300)=[{&(0x7f0000003e40)="70842c10343db904bf73c461eb0c2ac0a479a7897a150fdec9c906b566e522a455532e6d9fc949501964713eacfc078102b30db4995cf1a47beebe03178b68108da6a60741ebf02920f8307d33d90e729526665b8f277e0ea89bee0f7fed3783daf63574905d2b846c02d2fae000154ed291c87ebb2351488d2fb4d384578dfb2e6b3cab20f05f", 0x87}, {&(0x7f0000003f00)="9a491f813ee34b2ca3b3ffe5ebbae5980e2ed1ebb6cf0a0760b068ce146dbe6f87bd93ef328aaec8cf258921fd6f74f8804df142fbf8b1cc54fda39010cfa81be4654996f7ee2d8617411cfb6bb4d6de117487f3f33f0e8588084bc17836fdec179b4b27f69fea9025bc03", 0x6b}, {&(0x7f0000003f80)="7351a98b06d2774b0472ddcf6690f22626af6a9a620af829e54244441963c290c0ac7ec3ec804a582d6d8738247cd90675d21a840eed96ad6b767241a33a47d5ac4d3a64f5b10ebaf5d495b5e4f2d2aa4799cb7bd6933963064c5d537e6e09c81f2876606a15ee7b4383e4aa1e352828a9ad467c3c12e3b2e35add9b5d0435935864c0240d988896aa0358568ecad1474d929c615cda0956a67766d0a1ce801d86fa8a7408b14d8d56c59419d2a3aef7c326196f0617c9a77c44593ab0479f", 0xbf}, {&(0x7f0000004040)="352c7c97523aa7a983f266e0fdfe84626a1a45a26009e18f21eaa44aecc3206e38f883170f5a8749b8f29e6de71ae35cece77d02127bf11f722172bd42a83d42cf254e3edb8812b071b8ec9275155e09a67bf10ca3197dfb5bca363cf33d1c0d7bd5fbdea7105869809012154b5dbdeb14bf2d682ebe3faee1bd9fe072ac2ba21ed2afe49af2644e0cef19b35dcc3d57e8379cb1f2160a1f65463c4e395907d39853f57d1ba9e8325c91913873c93be48a626c94d593f5ea0c5ec02e14f1f2b062ad615eb7380512c77c65a6554ef7c9a36d21", 0xd3}, {&(0x7f0000004140)="49b8b8f1b2806f4c360c96b3edc4eb96fd4d7fa7bb92f8a016b778bd4d1723e2b4bd20244051b25693b236995c3e9aa39eb2b9ea97dbcc0cd52bce152d92e524cc70273e16b8288a2e3835ee72d29e8e741e3b41db03d0082fbbb75779c2fb5a872afdb7d78927cdb2f28abed233d21c8351d0daef862b0118c5ff631481c88a50e1d5fbdae901ea0edf56", 0x8b}, {&(0x7f0000004200)="0454e5d2f9ff5b460b9c580073c56cf2cdd4976fab9d8b7ec9213bcf5f9bb221a83c43c8b62d7e18167099433e6af9a68385838a0a10396173d01de6e2ee0914fdf688e7eecbd62e746008726efa5eeda601eb2d7775f554c83375b9a776e2b7ec03017c2331da9a358ac40c34709af80c22ae78536bb6ac7b019c312e991e2fd00f60de6d9de4852bb6e602886d472628f1e25aa0fd16c55a17c88c17e2d33c93666699673f59697a5c04d92e72ab40f07efe7c4d16eecc6e24709650dcaeb628902824c6b609e700761dca9a91c97b294506dbeedd105b215702b92fc009c750511f1c44d05b8680ebf3cb", 0xec}], 0x6, &(0x7f0000004e40)=ANY=[@ANYBLOB="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"], 0x420}}, {{&(0x7f00000047c0)=@nfc={0x27, 0x0, 0x0, 0x4}, 0x80, &(0x7f0000004bc0)=[{&(0x7f0000004840)="c5c3f412dddde8a7925030b00413e24973ae751de1aa6e91dbb172c93f3ab75f22f87138c999c43ab21343f39d8d3acf65e950ebb8e003b1c1e186e5389e58f75927696091026981b82097e54af99f2463369e612741c4c61fcceb1434afb9f87011bf1eaac721650755258eea8bef40e4bb620d3484b3bfa52bb44cc7b2f6adb0b6cb38", 0x84}, {&(0x7f0000004900)="5686f88bc02a19a45c11907b8bd1b40ffe4dbc9afe7418220068ff860a314ad6c2437c9800d48e9e66dbfebe97ecb7f6a33eb930399a2cfd703d0252ca89653001a383b7bc57f216b08583b21e48add39a9e51db6cd249a18e33441f4e203dcdc8c1be4c5e8653043c1b6dc3d524ed9f5e0ea6ded168f390e6ce474702ce95", 0x7f}, {&(0x7f0000004980)="b474e60153dcda6156bf6dae584d30b38c47de6b73044587e71cc462456ac993eb2092d702346ad36492377cba8630271466ff5d2d5c63cb8b2873223dbc907a398a6a97c8fc0c3591dc896994286bdade4cee5999f081f9b386633919e102c608c41ffcd1b4206ecf7ad9fb3f81bbf48f614d0c7b5623ae4a75860c95a1ca7350ffa7d4ba9779434fa4d482b153c7cbe365ff38e099a94b147f769800b62ec7c02d73151cd2b6c488471d115e470a2224e77dfb9340d72f78692186e737c30ed1154e1fa96634a1870fc468f1208d7c64ede222beb47575208a532280f91024c78f83dc250a8f", 0xe7}, {&(0x7f0000004a80)="efa50227352edafabc49a63c07a0be970979d415d59d0d38dfd8e76da6d4d97c8ffeb93650347e1fa6b9b461b3da1895d1a822ec70453c93afeca55a0199e13d2fac2b5b5b7fb4bc8eb2f812180055123f65853e55e7c8d35f955d2b429611b8bcf94618154170a8bc9c024cc1d02aa3b966523cbbbc0b8f51023be2632f6ed1", 0x80}, {&(0x7f0000004b00)="aabcb339d10459b330d619df074373c07934ce3882ffda464abc0dfe352d660f4662acf93637462db2f0a1acb035d6eb330ce762c8b0f8d704fce0ea75a6b75cc6d5fbb3d46223cf1542c884a7f2e433c44e6047b2d109ead4259292869ea539a6ddefc31edc01165616ea6dc0b9a0e748a786082517fcc71ac606f0ac5c08317e46ccbfc6039bff25728f7d76b2397cc56bb2c6dbcf4be80d18065e5584c17078548ecd47d30bd6", 0xa8}], 0x5}}], 0x5, 0x8000) 08:13:16 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x80011, r0, 0x0) epoll_create(0x5c00) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x80001, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000040)='wlan0Kppp0em0)-.vmnet1\x00', 0x17) 08:13:17 executing program 2: syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') syslog(0x3, 0x0, 0x0) 08:13:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) unshare(0x8010e00) r1 = socket(0x2000000000000021, 0x2, 0x2) bind$xdp(r1, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_IIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x38}}, 0x0) 08:13:17 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="035406008793a50889ff94da0019280a59d03af3243e02cddc37f6b169d0e06a5c02b919822d4e000000041810"], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffff58) r0 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000200)=0x1c, 0x80800) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x9, 0x52811660, 0x6}, &(0x7f0000000280)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e21, 0xffffffff, @rand_addr="b96dbde0bcf2d39a773b7bc704d198ce", 0x7f}}, 0x5, 0x4}, 0x90) 08:13:17 executing program 2: r0 = inotify_init1(0x800) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/95, 0x5f}], 0x1) r1 = dup2(r0, r0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x800, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@ipv4={[], [], @remote}, @in6=@initdev}}, {{@in=@empty}, 0x0, @in6=@local}}, &(0x7f0000000040)=0xe8) 08:13:17 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r0, 0xc0884126, &(0x7f0000000000)=':') 08:13:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x5, 0x100000000}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x0, 0x8000, 0x200}, 0x10) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f00000002c0)={0x28000000000783, 0x30ce}, 0xfffffffffffffc8c) write(r1, &(0x7f000018efdc)="2400000052001f0014f9f407000904000200071010000700feffffff0800000000000000", 0x24) 08:13:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0x1fc0000000}, 0x10) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x8001}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000140)={r1, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}]}, &(0x7f0000000180)=0x5) r2 = dup3(r0, r0, 0x80000) sendto$inet(r2, &(0x7f0000000240)="211bc4a4a06e82f1e4fb41f561bc6a4cd3f636ce32b1cbad2d3003885d39e8807824f8a86500034386b0dd874a3437c78be7d13012f7fb745a6ff2763b42fb89e3a420b37faf2bcc8a4fdd2ee471cf11cd9ed169d6b325a21c8b4cc11d4d291b7a", 0x61, 0xd2ca3a265af017ad, &(0x7f00000002c0)={0x2, 0x4e23, @local}, 0x10) 08:13:17 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000006d00)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000000)=""/28) ioctl$HIDIOCGUCODE(r1, 0xc018480d, &(0x7f0000000040)={0x3, 0x1, 0x1f, 0x3f, 0x80000001, 0x1ebc}) madvise(&(0x7f000085e000/0x4000)=nil, 0x4000, 0x9) ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f00000000c0)='bcsf0\x00') 08:13:17 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = getpid() r5 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x101) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={r5, r2, 0x3}) close(r0) 08:13:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, &(0x7f0000000000)={'gre0\x00\x00\x00\x00B\xf7kp\x00', 0x81}) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0)={'\x02\x00'}, &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 08:13:18 executing program 0: mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000002000/0x4000)=nil) r0 = mq_open(&(0x7f0000000080)='e\xbc\x1e\xa1\x12', 0x42, 0x0, 0x0) mq_timedsend(r0, &(0x7f00000008c0)="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", 0xfd1, 0x0, 0x0) mq_timedsend(r0, &(0x7f0000000000)="124087afb47ee95c105f712bb6c6ad604074fd25c82bdbb3d69f1f081b4b887bdf5f09d3f0f364627ea119a61e594deb7c093c4fd8691d94cd3e577a402800f16b9e8238e13145f3ffcf4c04091225369c6b06ba14187985545d2d4c896d80ce5b576a5512c6aec42c8464ae09", 0x6d, 0x9, &(0x7f00000000c0)={0x0, 0x989680}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x103000, 0x0) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000018c0)={0x0, 0x0, 0x2080}) connect$bt_rfcomm(r0, &(0x7f0000000140)={0x1f, {0x3, 0x8001, 0x542, 0x9, 0x8000, 0x94f2}, 0x2}, 0xa) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) [ 347.123718][ C0] hrtimer: interrupt took 34537 ns [ 347.135396][T12069] dns_resolver: Unsupported server list version (0) 08:13:18 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = getpid() r5 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x101) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={r5, r2, 0x3}) close(r0) [ 347.188626][T12075] dns_resolver: Unsupported server list version (0) 08:13:18 executing program 0: r0 = socket(0x8000000000010, 0x10000000002, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b1a3fcd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005e40)=[{{0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000003580)=""/29, 0x1d}, {&(0x7f00000035c0)=""/223, 0xdf}], 0x2}}], 0x1, 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x8c, r1, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8001}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bond\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x200}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x29}}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x400c0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x1c, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x3d}, {&(0x7f00000000c0)=""/85, 0x534}, {&(0x7f00000024c0)=""/4096, 0x467}, {&(0x7f0000000400)=""/120, 0x230}, {&(0x7f0000000480)=""/60, 0xc6}, {&(0x7f0000000280)=""/77, 0x6dc}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x15}], 0xc1, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000001de, 0x6, &(0x7f0000003700)={0x77359400}) 08:13:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x400000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x65, &(0x7f0000000180)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @multicast2}, @in6={0xa, 0x4e24, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xd4}, @in6={0xa, 0x4e21, 0x200, @loopback, 0x7}, @in6={0xa, 0x4e23, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7}, @in6={0xa, 0x4e23, 0x0, @mcast1, 0x1c24}], 0xb0) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f00000002c0), &(0x7f0000000300)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000140)=0x1, 0x4) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000340)={'raw\x00'}, &(0x7f0000000100)=0x54) ioctl$UI_END_FF_UPLOAD(r1, 0x406855c9, &(0x7f0000000240)={0xb, 0xff, {0x52, 0x7, 0xffffffffffff0001, {0xc3b7}, {0x800, 0x80}, @ramp={0x5, 0x6, {0x1f, 0x4, 0x1000, 0x81}}}, {0x57, 0x5, 0x400, {0x7}, {0xffffffffffffff7a, 0x1}, @rumble={0x7, 0xcc3}}}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x0) 08:13:18 executing program 0: syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "1b116f", 0x8, 0x0, 0x0, @local, @mcast2, {[], @udp}}}}}, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x1) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), 0x4) 08:13:18 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = getpid() r5 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x101) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={r5, r2, 0x3}) close(r0) 08:13:18 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x401}, 0x0, 0x0, 0xffffffffffffffff, 0x100) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x80000, 0x0) listen(r0, 0x47c9) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r2, 0x28, 0x6, &(0x7f00000000c0), 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000080)=0xfffffffffffffd33) 08:13:18 executing program 0: r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5, 0x0, 0x4000000000}) r1 = dup3(r0, r0, 0x80000) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000380)={0x2e, 0x6, 0x0, {0x0, 0x1, 0x5, 0x0, 'IPVS\x00'}}, 0x2e) r2 = socket(0x3, 0x4, 0x524b94f0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x4c, r3, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000080)) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x4000, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r4, 0xc040564a, &(0x7f0000000300)={0x3, 0x0, 0x300c, 0x200, 0x2, 0x33, 0x2, 0x1}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) ioctl$VT_GETMODE(r4, 0x5601, &(0x7f0000000340)) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0xcc, 0xffffffffffffffff, 0x0) 08:13:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x100, 0x0) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='rdma.current\x00', 0x0, 0x0) r3 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x7, 0x2000) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) r5 = syz_open_dev$swradio(&(0x7f0000000180)='/dev/swradio#\x00', 0x1, 0x2) r6 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x10400, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x5, 0x1) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x6c, r1, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3}, @NBD_ATTR_SOCKETS={0x34, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40004}, 0x20004800) r8 = socket$inet6_dccp(0xa, 0x6, 0x0) r9 = fcntl$getown(r8, 0x9) write$cgroup_pid(r3, &(0x7f0000000340)=r9, 0x12) syncfs(r2) ioctl$NBD_DISCONNECT(r4, 0xab08) ioctl$IOC_PR_RELEASE(r5, 0x401070ca, &(0x7f0000000380)={0x3, 0x2}) socket$can_raw(0x1d, 0x3, 0x1) r10 = syz_open_dev$sndpcmc(&(0x7f00000003c0)='/dev/snd/pcmC#D#c\x00', 0x800000000, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x6d, &(0x7f0000000400)={0x0, 0x56, "2b3f098ab7fbf521f5ed37c74342eda212da319dc2d9e9610737057b1b017f1d5c9fec9eb3625c9ded14c9ef4f21dfb024ac30aa2f8e1f9ae3367a035addbc617f2c90f16f395a2799a2daa6d38e1ebee01520e90796"}, &(0x7f0000000480)=0x5e) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r6, 0x84, 0x1a, &(0x7f00000004c0)={r11, 0x2, "368a"}, &(0x7f0000000500)=0xa) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000540)) ioctl$UI_SET_PROPBIT(r3, 0x4004556e, 0x12) ioctl$BLKBSZGET(r3, 0x80081270, &(0x7f0000000580)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{0xfffffffffffeffff, 0x1, 0x10000, 0x2}, {0x5, 0x2, 0x27cdff68, 0x7}]}, 0x10) sendmmsg$inet6(r5, &(0x7f0000000940)=[{{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000640)="9575e7c62160194a6f6f4099957782ebd8d822be948d4ee4272629e59bcb163fe5887ef0354650a577b8f1a4ab225f1a45c2436b5732136a9f3bd6eaacf3990ab29fd3389ea4ff3c69f6ead0bb4a168149c8baaccbaac9ff52c1c37d946b13009dc967670cb5dbc8", 0x68}, {&(0x7f00000006c0)="7e73e8c56dd41895a84c3b06ad8e4c21d3ae339dfa8ceec7861525afedf4de8cc7e2bb5e6defd8277765783c2e68fc9817075971de582a04ff185d15a26063a83051f21f30d3778ca46997f56b5c958a20785d563db72762e87385c24c1839ea49403e4e6fcac01397a999c67508841552587a6bdf40d6a2", 0x78}], 0x2, &(0x7f0000000780)=[@hoplimit={{0x14, 0x29, 0x34, 0x81}}, @rthdrdstopts={{0x20, 0x29, 0x37, {0x5c, 0x0, [], [@enc_lim={0x4, 0x1, 0x1}]}}}, @hopopts={{0x50, 0x29, 0x36, {0x0, 0x6, [], [@ra={0x5, 0x2, 0x4}, @ra={0x5, 0x2, 0xfffffffffffffffe}, @jumbo={0xc2, 0x4, 0x100}, @enc_lim={0x4, 0x1, 0x9}, @jumbo={0xc2, 0x4, 0x40}, @generic={0x4, 0x14, "0cfb72390b64491bf00bc19548761736d3b9b151"}, @padn={0x1, 0x1, [0x0]}, @pad1, @pad1]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x5}}, @hoplimit_2292={{0x14}}, @tclass={{0x14, 0x29, 0x43, 0x3}}, @rthdr_2292={{0xb8, 0x29, 0x39, {0x3b, 0x14, 0x0, 0x6, 0x0, [@mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @remote, @mcast1, @empty, @rand_addr="bdb4e47ffe5112ec578c704e9f748a71", @rand_addr="f322c5e825ebce496d52af0371aaea3b"]}}}], 0x188}}], 0x1, 0x4010) kcmp$KCMP_EPOLL_TFD(r9, r9, 0x7, r2, &(0x7f0000000980)={r5, r5, 0x3}) openat$mixer(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/mixer\x00', 0x0, 0x0) write$uinput_user_dev(r10, &(0x7f0000000a00)={'syz1\x00', {0x53, 0xfffffffffffffffc, 0x3f, 0x3f}, 0x5, [0x7, 0xff, 0x1f, 0x80, 0xb6, 0x7, 0x9, 0xba2, 0x5647, 0x80000000, 0x0, 0x5, 0x81, 0x7, 0x7, 0xff, 0x3, 0x84, 0x7fff, 0x51d3, 0x1, 0xfffffffffffffff7, 0x2, 0x1, 0x1, 0x2, 0x9, 0x3, 0x6, 0x8, 0x46d, 0x3, 0x6, 0xbd65, 0x0, 0xfffffffffffffb91, 0x9, 0x127, 0xfffffffffffffffc, 0x0, 0x5, 0xaf89, 0x80000000, 0x9, 0x8000, 0xfff, 0x1f, 0x10000, 0x6, 0x9, 0x800, 0x9, 0x9, 0x6437, 0x5, 0x4, 0x0, 0x8001, 0x0, 0x6, 0x4a16, 0xfffffffffffffff7, 0x9, 0x3], [0x81, 0x7ff, 0x7, 0xb94, 0x81, 0x9, 0x4, 0x5, 0xfffffffffffffffe, 0x2, 0x3, 0xf64, 0xfffffffffffffffc, 0x0, 0x7fffffff, 0x4ebb2ed6, 0x2, 0x968, 0x0, 0x3, 0x5, 0x333, 0x1, 0x80000000, 0x52c, 0x9, 0x3, 0x2, 0x101, 0x800, 0x0, 0x1, 0xfffffffeffffffff, 0xb072, 0x2, 0x1, 0x6d, 0x80000000, 0xae, 0x5, 0x0, 0x2, 0x1ff, 0x2, 0xa60, 0x80000000, 0xf33, 0x7fff, 0x8, 0x2, 0x5, 0x2a, 0x1, 0x3, 0x55d, 0x5b803050, 0xfffffffffffffffe, 0x5, 0x7fff, 0x8, 0x3ff, 0x2, 0x0, 0x9], [0x9, 0x4, 0x4, 0x3f, 0x5, 0x0, 0x4, 0x3, 0x1, 0x3, 0xfff, 0x3, 0xa22, 0x2, 0xfffffffffffffffa, 0x1, 0x6, 0x10000, 0x1000, 0x401, 0x1800000000000, 0x28000000, 0x1, 0x9, 0x7, 0x3, 0x8, 0x9, 0x7fffffff, 0x3, 0x7, 0x1, 0x9, 0x9, 0x4, 0x1, 0xecd, 0x6, 0x4000, 0x4, 0x3, 0x9, 0xffff, 0x2, 0x7, 0x7, 0x9, 0xfffffffffffffbff, 0x74b, 0xffff, 0xfff, 0x3ff, 0x101, 0x8, 0x7ff, 0x1f, 0x314c25cb, 0x7, 0x1e3, 0x7, 0x7, 0xfffffffffffff001, 0x9, 0x2], [0xcd, 0x288, 0xa2b7, 0x9, 0x77, 0x0, 0x3290, 0x5, 0x80, 0x6, 0x3f, 0x17870306, 0x10001, 0x5, 0x1ff, 0x20, 0x0, 0x40, 0x3, 0x3, 0x2, 0x7fff, 0x1, 0x3, 0xffffffffffffffff, 0x4, 0x7fff, 0x2, 0x1, 0x5, 0x8001, 0x1ff, 0x1, 0xff, 0xa83, 0x2, 0x2, 0x2, 0x20000000, 0x21e, 0x9, 0x40, 0xb8, 0xfffffffffffff000, 0x3f, 0x2, 0x200, 0xfffffffffffeffff, 0x1, 0x0, 0x1, 0x40, 0x4, 0x7, 0x9, 0x6, 0xfffffffffffffffe, 0x5d, 0x200, 0x8001, 0x5, 0xffff, 0x4, 0x40]}, 0x45c) r12 = geteuid() ioprio_set$uid(0x3, r12, 0x7) 08:13:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = getpid() r5 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x101) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={r5, r2, 0x3}) close(r0) 08:13:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:19 executing program 0: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x80200, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0xfffffffffffffffa, 0x4) creat(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000000340)={0x0, 'syz0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xec\xff\xff\xff\xff\xff\xff\xff\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000480)=""/195, 0xbe}, 0x4d6) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000084, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000040), 0xb5}], 0x8) 08:13:19 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x61, 0x1, "1a152eaa1c005c53d283de1c71c2bf331c032aa48e5dd254cfc90d5c0790d03489bb64b94aa065b14a8a45f0f1115cd29e52fcaf2f2f3bc9c863f07698d2151f0df392444d50e0eb678195a880bd7922dca4ecc5d353392173"}, 0x200) ioctl(r0, 0x80984120, &(0x7f0000000000)) 08:13:19 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = getpid() r5 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x101) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={r5, r2, 0x3}) [ 348.833429][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.841033][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.848709][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.856302][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.863882][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.871415][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.879035][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.886653][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.894801][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.902396][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.909917][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.917575][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.925276][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.932872][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.940915][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.948550][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.956205][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.963803][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.971319][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.978925][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.986550][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 348.994186][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.001815][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.009340][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.016937][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.024562][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.032156][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.039685][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.047296][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.054926][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.062501][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.070032][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.077621][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.085217][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.092820][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.100372][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.107996][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.115639][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.123235][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:13:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000000cf3d00009738899c09c916f65dc81689640000000000000071100f"], &(0x7f0000f6bffb)='GPL\x00'}, 0x48) mount(&(0x7f0000000200)=@md0='/dev/md0\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='jfs\x00', 0x200400, &(0x7f00000002c0)='keyring\x00') r0 = add_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, &(0x7f00000000c0)="723774d1446e07613b8809a5b673d8d162b942a1cb665cb336ad19e898873071b229bc43441ead930ce61aafc0695af9b4204e042d83bc98188ca0745d9dfa602f48e2873c201cc308bceae508fe3ba0ba13787e197d97712d7cd8bb69d6a3c58d5197b66d8ff143bd7e3e097ec2829acb0e23b9fe3c60f6103d71d52e9e3c9884377caa2a50ee470ff8774ab4efaec7b1323c14953f3a2a1e2b676fbca3f011a7c53f77365669dc9639175f26a334edb2dc", 0xb2, 0xfffffffffffffffa) keyctl$get_security(0x11, r0, &(0x7f0000000180)=""/77, 0x4d) [ 349.130752][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.138391][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.146045][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.153675][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.161227][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.168822][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.176402][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.183987][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.191528][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.199124][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.206744][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.214319][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.221892][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.229423][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.237031][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.244647][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.252265][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.259837][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.267444][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.275058][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.282640][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.290179][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.297802][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.305475][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.313066][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.320594][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.328197][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.335797][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.343383][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.350919][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.358563][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.366177][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.373810][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.381421][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.389122][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.396761][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.404399][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.411976][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.419495][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.427118][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.434704][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.442344][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.449923][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.457584][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.465228][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.472871][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.480412][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.488064][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.495676][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.503306][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.510870][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.518516][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.526178][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.533796][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.541347][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.549000][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.556635][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.564294][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.571891][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.579475][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.587173][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.594790][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.602431][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.609968][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.617720][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.625311][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 08:13:20 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) [ 349.632944][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.640571][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.648190][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.655783][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.663382][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.670924][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.678549][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.686178][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.693795][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.701331][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.708966][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.713581][T12132] IPVS: ftp: loaded support on port[0] = 21 [ 349.716556][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.729926][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.737537][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.745165][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.752746][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.760296][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.767931][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.775520][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.783140][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.790666][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.798291][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.805886][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.813493][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.821065][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.828676][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.836285][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.843918][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.851487][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.859152][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.866750][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.874384][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.881975][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.889552][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.897182][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.905250][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.912875][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.920484][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.928123][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.936313][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.943971][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.951547][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.959156][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.966786][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.974377][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.981962][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.989519][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 349.997110][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.004704][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.012273][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.019791][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.027425][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.035101][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.042729][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.050321][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.057993][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.065674][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.073264][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.080779][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.088396][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.095990][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.103612][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.111145][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.118794][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.126403][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.134007][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.141555][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.149205][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.156792][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.164433][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.172038][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.179589][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.187260][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.194912][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.202588][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.210256][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.217911][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.225505][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.233132][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.240655][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.248329][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.256002][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.263659][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.271194][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.278835][T11806] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 350.323427][T11806] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 350.407122][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.414854][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.423136][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.430654][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.438251][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.445821][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 08:13:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="050000000000000071100c520900"/24], &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x7f\x00'/248}, 0x48) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000200)=0x7) [ 350.453386][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.460907][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.468499][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.476115][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.483701][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.491279][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.498888][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.506551][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.514130][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.521667][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.529272][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.536907][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.544530][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.552148][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.559687][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.567306][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.574929][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.582516][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.590043][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.597623][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.605235][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.612817][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.620357][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.627989][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.635685][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.643300][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.650929][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.658581][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.666227][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.673824][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.681397][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.689036][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.696664][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 08:13:21 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) [ 350.704305][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.711908][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.719422][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.727033][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.734678][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.742265][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.749800][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.757433][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.765046][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.772778][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.780299][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.787888][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.795482][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.803116][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.810642][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.818253][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.825857][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.833846][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.841382][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.848966][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.856571][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.864155][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.871685][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.879285][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.886908][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.894521][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.902104][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.909629][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.917233][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.924837][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.932469][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.940501][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.948116][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.955716][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.963311][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.970824][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.978419][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.986010][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 350.993632][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.001186][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.008812][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.016457][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.018469][T12132] chnl_net:caif_netlink_parms(): no params data found [ 351.024049][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.038374][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.046015][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 08:13:22 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) [ 351.053630][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.061169][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.068792][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.076414][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.084029][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.091553][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.099199][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.106756][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.114421][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.122002][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.129589][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.137307][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.144909][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.152538][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.160081][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.167777][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.175408][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.183032][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.190572][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.198247][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.205895][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.213526][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.221119][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.228740][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.236370][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.243954][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.251502][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.259098][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.266705][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.274300][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.281881][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.289389][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.296999][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 08:13:22 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xec, 0x401c0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000100)={0x1ff, 0xc, [0x0, 0x20, 0x453]}) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r1, 0x6, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1) fsmount(r1, 0x0, 0x10) [ 351.304599][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.312165][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.319669][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.327262][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.334887][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.342506][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.350026][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.357648][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.365260][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.372852][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.380375][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.387992][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.395643][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.403233][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.410780][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.411607][T12132] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.418377][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.418548][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.425694][T12132] bridge0: port 1(bridge_slave_0) entered disabled state [ 351.433104][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.442375][T12132] device bridge_slave_0 entered promiscuous mode [ 351.447638][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.468820][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.476406][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.484007][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.491531][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.499148][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.506765][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.514379][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.521968][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.529539][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.537177][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.544799][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.552377][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.559899][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.567504][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.575126][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.582695][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.590228][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.597855][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.605490][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.613073][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.620606][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.628231][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.635852][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.643445][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.650985][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.658621][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.666250][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.673918][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.681449][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.689089][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.696688][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.704320][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.711898][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.716840][T12132] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.719430][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.719553][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.726873][T12132] bridge0: port 2(bridge_slave_1) entered disabled state [ 351.734116][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.734242][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.743710][T12132] device bridge_slave_1 entered promiscuous mode [ 351.748746][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.777376][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.785013][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.792611][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.800179][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.807783][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.815401][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.822981][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.830497][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.838138][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.845753][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.853329][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.860862][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.869629][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.877263][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.884872][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.892450][T11806] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 351.914321][T12156] VFS: Mount too revealing [ 351.996809][T11806] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 [ 352.133212][T12132] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 352.187620][T12132] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 352.233483][T12132] team0: Port device team_slave_0 added [ 352.244501][T12132] team0: Port device team_slave_1 added [ 352.447959][T12132] device hsr_slave_0 entered promiscuous mode [ 352.582978][T12132] device hsr_slave_1 entered promiscuous mode [ 352.712391][T12132] debugfs: Directory 'hsr0' with parent '/' already present! [ 352.908927][T12132] 8021q: adding VLAN 0 to HW filter on device bond0 [ 352.943179][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 352.952086][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 352.969490][T12132] 8021q: adding VLAN 0 to HW filter on device team0 [ 352.986385][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 352.996201][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 353.005488][ T3366] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.012749][ T3366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 353.057917][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 353.067522][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 353.077215][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 353.086582][ T3366] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.093898][ T3366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 353.102664][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 353.113429][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 353.124078][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 353.135082][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 353.152273][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 353.161630][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 353.172997][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 353.192206][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 353.201947][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 353.223232][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 353.233042][T11806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 353.253695][T12132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 353.305603][T12132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 353.499544][T12168] QAT: Invalid ioctl [ 353.515240][T12168] QAT: Invalid ioctl 08:13:24 executing program 4: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x10) inotify_init1(0x0) getsockopt(r0, 0x2, 0x7fffffff, &(0x7f0000000080)=""/89, &(0x7f0000000100)=0x59) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x9}}, [0x5, 0x6, 0xffffffffffffff25, 0x17cddb3, 0x3ff, 0x7, 0x6, 0x0, 0x9, 0x7, 0x5d, 0x6, 0x1f, 0x1, 0x4]}, &(0x7f0000000280)=0x100) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1, 0x5}, &(0x7f0000000300)=0x8) unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 08:13:24 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:24 executing program 2: r0 = epoll_create1(0x80000) poll(&(0x7f0000000200)=[{r0, 0x1}], 0x1, 0x400000fffd) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000240)={0x6}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x10000004}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xec38, 0x2080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r1}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) 08:13:24 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\x8b\xaa\xffIb\x9e\xc1\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x400000, 0x0) ioctl$RTC_PLL_GET(r1, 0x80207011, &(0x7f0000000100)) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r2 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r2, 0x10d, 0xf2, 0x0, &(0x7f0000000140)=0xffffffffffffffc8) 08:13:24 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) 08:13:24 executing program 1: setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:24 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$sock_int(r0, 0x1, 0x13, &(0x7f000059dffc), &(0x7f0000000000)=0x4) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x2) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000080)={0x8000, 0x1, 0xf5, 0x3f4d, 0xffffffffffffffff}, 0xc) 08:13:24 executing program 2: r0 = epoll_create1(0x80000) poll(&(0x7f0000000200)=[{r0, 0x1}], 0x1, 0x400000fffd) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000240)={0x6}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x10000004}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xec38, 0x2080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r1}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) 08:13:24 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) write$rfkill(r1, &(0x7f0000000280)={0x5, 0x6, 0x1}, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2d96632091b67bb0, 0x80010, r1, 0x10000000) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @remote}, &(0x7f0000000400)=0xc) 08:13:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:25 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0xc0a85322, &(0x7f0000000480)={0x2000407ff, 0x0, 0x0, 'queue0\x00'}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000272000)) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000140)=""/69, 0x45) 08:13:25 executing program 2: r0 = epoll_create1(0x80000) poll(&(0x7f0000000200)=[{r0, 0x1}], 0x1, 0x400000fffd) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000240)={0x6}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x10000004}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xec38, 0x2080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r1}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) 08:13:25 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) write$rfkill(r1, &(0x7f0000000280)={0x5, 0x6, 0x1}, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2d96632091b67bb0, 0x80010, r1, 0x10000000) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @remote}, &(0x7f0000000400)=0xc) 08:13:25 executing program 0: shmget(0x0, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000480)={&(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ff6000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff1000/0x3000)=nil, &(0x7f0000000380)="ec9ad49f4646980fbab1d0e9ddf58ae9047e171897b2ee0d18bd807a0c668f9d2b77adbb64f29094fac9851faed1298f0c171371ae65041f1d648ef9cc42e1d3e52fa0b03028c9183e30f231a998304eeb28bfe7bec54ab24fb5e2ddcd94bb069bee3b7a60d6536e4d14d3062de70e30da14ab9cbc319b60b550a48da8c9af8dca5393112edef4db9274e142abb27fa2ed05daac8dec3c87898972d99b6c4018709012951dfef98e268d8227a868e29fcea0faa8d594808e5e51e4b163e78e2e9ad25410da79", 0xc6, r0}, 0x68) r2 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="736816400be4c616a2b5f38fcfdd7d252ea9168d5ca66d7c6b60f3e518a9879abbde76ec3f3d14f2c4be8588f4c0fb1036da9c18ee90c52cfe72bc4deb7912ce05a6bf54d9a81dce5ea1f51e783de717b1ce5f0738d866ad", 0x58, 0xffffffffffffffff) r3 = getuid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r2, r3, r4) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x6d68fbf01d139ed1, 0x0) inotify_add_watch(r5, &(0x7f00000002c0)='./file0/file0\x00', 0x2000004) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f0000000300)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000340)=0x7fffffff, 0x4) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x6, [0x1b, 0x0, 0xc0000080, 0x900], [0xc1]}) 08:13:25 executing program 2: r0 = epoll_create1(0x80000) poll(&(0x7f0000000200)=[{r0, 0x1}], 0x1, 0x400000fffd) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x80044944, &(0x7f0000000240)={0x6}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)={0x10000004}) r2 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0xec38, 0x2080) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000000c0)={r1}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x10000) 08:13:25 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, 0x0, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) [ 354.650897][T12225] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:13:25 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) write$rfkill(r1, &(0x7f0000000280)={0x5, 0x6, 0x1}, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2d96632091b67bb0, 0x80010, r1, 0x10000000) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @remote}, &(0x7f0000000400)=0xc) 08:13:25 executing program 2: creat(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') [ 354.852685][T12225] kvm [12223]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 08:13:26 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) write$rfkill(r1, &(0x7f0000000280)={0x5, 0x6, 0x1}, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2d96632091b67bb0, 0x80010, r1, 0x10000000) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000003c0)={@multicast2, @remote}, &(0x7f0000000400)=0xc) 08:13:26 executing program 2: mount(&(0x7f0000000000)=ANY=[], &(0x7f00000000c0)='./file0\x00', 0x0, 0x510d, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x210100, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/96, 0x60, 0x40, 0x0, 0x0) getpeername$unix(r0, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) 08:13:26 executing program 0: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000480)=[{&(0x7f0000000200)="609d4fe7e07e0cc587989cda51369647b26c729e1b1df851cabc5ee6207aae71e7adfcb068db7f8de22d5d740f0e9c76edd6f17c54ffa9adc0dca67181ece8a97c7324d71f93aab2811bb14906ab2be38ef4408c", 0x54}], 0x1}}], 0x1, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000100)={0x0, 0xfffffffd, 0x2, {0x2, @raw_data="c5d57e1409c8c8bfc4b0a6a486e6759ec6b71794ff0adc9ee376a40807fdd9774aece3e8b95da34ee175d3529bc03c3401cbd467e3a00b3f565d83fcdaa18e1364954192aa37c8b5d52de4df78b6ea9e89a2c13f92b9f7650b89fdf12ca7c48762bc81646f92b9f2270c1a324c9820fd0525a8c381ced94247dfa06a9362cdade36c5ee4e0463288dced378801a8dad713036ecfa51add03337e4cc1d3d7cdea599d986641334404b67bd660b034ebd565d306b651d8b3a7d05256fd53039928498f4aa480448183"}}) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000040)={0x0, {0x8000, 0xffffffffffff8000}}) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x1, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc058560f, &(0x7f0000000200)={0x0, 0x2, 0x0, {0x0, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}) [ 355.275347][T12252] use of bytesused == 0 is deprecated and will be removed in the future, [ 355.284019][T12252] use the actual size instead. 08:13:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:26 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x10000, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000004, &(0x7f00000003c0)="11dca5055e0bcfec7be070a32f15e4ac2238723e8701bcd335aa0300354e242a8ffaf40e062526c9f670b1e07f361eaa5f2af6ec5608e4a633fbe7d23bba72cbe134d8b5542f143a32a6a2c4a485145ddd65ef01fd38c5d354d5ae8de4b595a8b68369dbcb58882a8a74e603ea252409acd8fdbac2676ee53753fe6180d8b7664e3df5e92057a0b2bcb3d99f1f690845ec789cf06c6facdbd2d7bf7afcc4779d530a148231207b62effa60cd80b65d8ad9a2bbb70782f11f8833725b0343b5827d5a635fd4d3a86660cf304aecec7dde07f8f370c904efc15d1e69359ad83b27b843d80000") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000040)=""/10, 0x3}, {&(0x7f0000001340)=""/197, 0xc5}], 0x2, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101040, 0x10) 08:13:26 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) write$rfkill(r1, &(0x7f0000000280)={0x5, 0x6, 0x1}, 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2d96632091b67bb0, 0x80010, r1, 0x10000000) 08:13:26 executing program 0: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x3ff, 0x1, 0x100000001, 0xfffffffffffff82f}, 0x10) write(r0, &(0x7f0000000080)="240000001a005ff913f9f4070009040081000000fe000000000000000800040003000000", 0x24) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0xe0ffc140b3656e5, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f00000000c0)={0x3f, 0x9}) 08:13:26 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) 08:13:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x2000000000480, &(0x7f0000059fe8)=""/24, &(0x7f0000c5dffc)=0xfdc0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) 08:13:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x80000, 0x8) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x18, r2, 0x702, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) unshare(0x20400) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x4d) 08:13:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) write$rfkill(r1, &(0x7f0000000280)={0x5, 0x6, 0x1}, 0x8) 08:13:27 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_ifreq(r0, 0x891d, &(0x7f00000000c0)={'lo\x00', @ifru_hwaddr=@broadcast}) r1 = fcntl$getown(r0, 0x9) rt_sigqueueinfo(r1, 0x3b, &(0x7f0000000000)={0x24, 0x4, 0xffffffffffff8001}) 08:13:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) lsetxattr$security_selinux(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.selinux\x00', &(0x7f0000000240)='system_u:object_r:syslogd_exec_t:s0\x00', 0x24, 0x3) 08:13:27 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) sendmmsg$inet6(r0, &(0x7f0000002f40)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000500)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="1800004000003eed00"/18], 0x18}}], 0x2, 0x0) 08:13:27 executing program 0: syz_emit_ethernet(0x423, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x0) r0 = syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x7f, 0x448000) pread64(r0, &(0x7f0000000540)=""/4096, 0x1000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000001540), &(0x7f0000001580)=0x4) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000500)) 08:13:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:27 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000002740)="11dca5055e0bcfe47bf070") syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x2, {0x12, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local, @dev}}}}}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) sendmsg$nl_crypto(r1, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x110}, 0x1, 0x0, 0x0, 0x80}, 0x40) 08:13:27 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) 08:13:27 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2800000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r2, 0x1, 0x70bd27, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40800) 08:13:27 executing program 0: r0 = socket$nl_generic(0xa, 0x3, 0x10) setsockopt$netlink_NETLINK_RX_RING(r0, 0x29, 0x22, &(0x7f0000000040)={0x0, 0x5}, 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200200, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000080)) 08:13:28 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2100, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x0) socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) renameat2(r1, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x40096101, 0x0) ioctl$NBD_SET_SIZE(r1, 0xab02, 0x5) 08:13:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="c0dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x102) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f00000003c0)={0xa, 0x4, 0xfa00, {r3}}, 0xc) 08:13:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x68, r2, 0x200, 0x70bd27, 0x80, {{}, 0x0, 0x4107, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x4000}, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 357.315228][T12324] QAT: failed to copy from user cfg_data. [ 357.333061][T12324] QAT: Invalid ioctl [ 357.359183][T12324] QAT: failed to copy from user cfg_data. [ 357.376499][T12328] QAT: Invalid ioctl 08:13:28 executing program 2: io_setup(0x1004, &(0x7f00000000c0)=0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x48000, 0x8) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0xd6, r1, &(0x7f0000000340)="73dd2fb7d2c1e47e1ecaf29ec0e3f834f41995c958d8045492383c51c1b2f1b0061717132c1556c1aa8f6220cd5813cffee2832a6b14eef5028dbc8de7e13236ef32bfc66f164c5519f706d11e5d79cbe0237ecadedc913387601e9950907183890b8cd5eea03a9ae534b4604952d97619a361cdfd2b843e250f15e80e262b33901f9cf535f5a8afeeb4d6f3fff3449ba6cc4ff6b1b4f64f0cff80daccb5b05bd23e76ad5649ee600c473f43483fba64c92a2eff413bb6477247af1b715915ca2ee7b93b8fbd6e", 0xc7, 0x100000000, 0x0, 0x2}]) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x2, 0x0) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x0) r4 = fcntl$getown(r2, 0x9) sched_rr_get_interval(r4, &(0x7f00000001c0)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = getpgrp(0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) kcmp$KCMP_EPOLL_TFD(r7, r8, 0x7, r6, &(0x7f0000000140)={r3, r6, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(r0, 0x0, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r2, &(0x7f0000000040), 0xff66}]) 08:13:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) [ 357.599858][T12329] xt_cluster: cannot load conntrack support for proto=7 [ 357.655127][T12331] xt_cluster: cannot load conntrack support for proto=7 08:13:28 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffffe, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in=@multicast2, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000180)="11dca50d5e0bcfe47bf070") r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000100)) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) 08:13:28 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x80) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:29 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0xfffffbffffffffff, 0x2000000000032, 0xffffffffffffffff, 0x0) r3 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r3, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) 08:13:29 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x1, @pix_mp={0x0, 0x0, 0x33424752}}) ioperm(0xffffffffffffffff, 0x80, 0x9) 08:13:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r3, &(0x7f0000000040)}, 0x10) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x6, 0x0, 0xfffffffffffffffb, 0x1f}}, 0x20) 08:13:29 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:29 executing program 2: r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x400000, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(r0, 0xc028564e, &(0x7f0000000080)={0x2, 0x1, [0x3, 0x7, 0xfffffffffffffeff, 0x4, 0x2, 0x3, 0xd0, 0x8]}) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000040)=0x1) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @aes128, 0x2, "febc4805d26fbde4"}) r1 = syz_open_dev$video4linux(&(0x7f00000001c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r1, 0xc040564b, &(0x7f0000000280)) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000100)='ppp0\x00', &(0x7f0000000140)='./file0\x00', r0) 08:13:29 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xd, 0x17, 0x4, 0x7, 0x0, r2}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000540)={r3, &(0x7f0000000040)}, 0x10) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x1, {0x6, 0x0, 0xfffffffffffffffb, 0x1f}}, 0x20) 08:13:29 executing program 2: setrlimit(0x7, &(0x7f0000000000)) r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x7, 0x540ccf1908b87d6f) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, &(0x7f0000000080)=0x7) clone(0x40000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) 08:13:29 executing program 0: truncate(&(0x7f00000000c0)='./file0\x00', 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000080)=0x7) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) linkat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="1341a996070c66043990dfd3b58be5915a2f6f53a9f4fbaa020433f45a23ea740e6d7da6f83e1d327fa9fb5f1d762c530543a11352a098017b71e4f6a4"], &(0x7f0000000280)='./file0\x00', 0x0, 0x3002484, 0x0) 08:13:30 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:30 executing program 0: r0 = socket(0x5, 0x2, 0x1) r1 = open(&(0x7f0000b91ff9)='./file0\x00', 0x68042, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000ab2000)=0x1002, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0xff, 0x4) fallocate(r1, 0x0, 0xffff, 0x9) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x3, 0x0, 0x0, 0x0, 0x800, 0x5, 0x40, 0x5, 0x5658, 0x80000001}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000821ff0)={0x2, 0x4e1d, @loopback}, 0x10) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) delete_module(&(0x7f0000000080)='mime_type^%%\x00', 0x800) sendfile(r0, r1, 0x0, 0x10001) 08:13:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:30 executing program 4: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:13:30 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000080)=0x14) r3 = gettid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) 08:13:30 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x4000001, 0x2402) ioctl(r0, 0xffffffffffffffbc, &(0x7f0000000200)) rt_sigreturn() 08:13:30 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f5f00fe01b2a4a290930206040200000001000009003900090035000c031100000019000b4023dc0b00000022dc1338d54400009b84136ef75afb83de4411000500c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 08:13:30 executing program 4: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:13:30 executing program 2: madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0x2) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cpuacct.usage_sys\x00', 0x0, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101000, 0x0) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [], 0xa, "e7c20b19e70f78b09e74b7eceeb9962e62b55964ba425a345b8167bf26ab2f2bedafe6be04134a959e2e3296050e055eff594fad295d75fbc2b67208b9c9a86b45e4db9498f889354fbd2af5e679c6c98b4603a568b8ab92a5cabf032a576699220904c882ab1083"}, 0x73) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f0000000180)=""/252) 08:13:30 executing program 4: ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:13:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac668ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) poll(&(0x7f0000000040)=[{r0, 0x2000}, {r1, 0x100}, {r0, 0x1000}, {r0, 0x1}, {r2, 0x200}], 0x5, 0x5) 08:13:31 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x5) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x9, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x32, &(0x7f0000000ffc)=@fragment, 0x14) 08:13:31 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f00000000c0)=0x1, 0x4) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, &(0x7f0000000040)) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101000, 0x0) write$P9_RXATTRCREATE(r2, &(0x7f0000000100)={0x7, 0x21, 0x1}, 0x7) 08:13:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:31 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r3 = gettid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) 08:13:31 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x1) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac668ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) poll(&(0x7f0000000040)=[{r0, 0x2000}, {r1, 0x100}, {r0, 0x1000}, {r0, 0x1}, {r2, 0x200}], 0x5, 0x5) 08:13:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x101000) ioctl$VIDIOC_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000040)={0x0, 0x0, [], @raw_data=[0x1, 0x9, 0xffffffffffff8a89, 0x3, 0xffffffff, 0xa49, 0x47, 0x1, 0x200, 0x0, 0x0, 0x1, 0x3, 0x6, 0x7, 0x7fff, 0x7, 0x5, 0x2, 0x2, 0xffffffff00000001, 0x6497a94, 0x1ff, 0x1, 0x8, 0x4, 0x7, 0x2, 0x7ff, 0x298a, 0xf553, 0xc3eb]}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00006fa000)={&(0x7f0000000180)=@setlink={0x30, 0x13, 0x301, 0x0, 0x0, {}, [@IFLA_NET_NS_FD={0x8}, @IFLA_NET_NS_PID={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x0) 08:13:32 executing program 4: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) personality(0x200000) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") ioctl$PPPIOCSFLAGS(r1, 0x40047459, 0x0) 08:13:32 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:32 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffff7, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xe5}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000200)={r2}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008100e00f80ecdb4cb904021d65ef0b007c05e87c55a1120009000e00009900000000000000000000812fa8000b000f0063e3e558f030035c3b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 361.307757][T12476] QAT: Invalid ioctl [ 361.348367][T12478] QAT: Invalid ioctl 08:13:32 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000300)={0x20, 0x1e, 0x400000000000109, 0x0, 0x0, {0x7}, [@nested={0xc, 0x0, [@typed={0x8, 0x0, @uid}]}]}, 0x20}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x100) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000040)) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) recvfrom$rxrpc(r2, 0x0, 0x0, 0x0, 0x0, 0x0) [ 361.524357][T12483] netlink: 'syz-executor.0': attribute type 11 has an invalid length. [ 361.600982][T12489] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 08:13:32 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:33 executing program 0: open(&(0x7f0000000140)='./file1\x00', 0x4800, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="c21fd2fd2474d2924c6b860bebb6c5f2fe3611f87034bd82476b44813c8e6a25b6c623738386686afc9a23259b1fd2588863c6401e82300b3fafe30180346db55ac0dffe7fb231c8894b52d0b627af02370595f6d04c73b5f1f0ca4eb45c0fc35f2308f17047e7cf0031f720ee2ab9c3af8b07fbb4af659d5094ce03d3deeaa716549f"], &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000140), &(0x7f0000000300)='.', 0x0, 0x2802008, 0x0) 08:13:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xdea37a0a05c6835b}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r2, 0x418, 0x70bd2c, 0x25dfdbfe, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x10}, 0x40000) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x20}}, 0x0) 08:13:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = gettid() r4 = getpid() kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r2, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x3}) 08:13:33 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:33 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) bind$isdn_base(r0, &(0x7f0000000040)={0x22, 0xfffffffffffffeff, 0x101, 0x3, 0xffffffff}, 0x6) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) r1 = fcntl$dupfd(r0, 0x406, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VT_RELDISP(r0, 0x5605) tee(r1, r1, 0x8, 0x1) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000140)={0x0, 0x7, 0x1}) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x8, 0x1ff, 0x4, 0x3f, 0x100, 0x64ee, 0x682, 0x5, 0x0}, &(0x7f00000001c0)=0x20) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000200)={r2, 0x9, 0x100, 0x80000001, 0x2, 0x5}, 0x14) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000280)={0x0, 0x3ff, 0x6, &(0x7f0000000240)=0x100000001}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', r0}, 0x10) r3 = creat(&(0x7f0000000340)='./file0\x00', 0x2) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000380)={r1, 0x5}) prctl$PR_GET_FP_MODE(0x2e) ioctl$TIOCMSET(r0, 0x5418, &(0x7f00000003c0)=0x7fff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x24) socket$inet_dccp(0x2, 0x6, 0x0) r4 = dup3(r0, r3, 0x80000) ioctl$KVM_SIGNAL_MSI(r4, 0x4020aea5, &(0x7f0000000480)={0x100000, 0x2, 0x7, 0xffffffff00000001, 0xc620}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000004c0)={r1, 0x3, 0x20, r4}) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000500)=0x20000080) fcntl$getownex(r3, 0x10, &(0x7f0000000540)={0x0, 0x0}) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x11, &(0x7f0000000580)={0x3e, 0x1f, 0x27}) getpeername$packet(r4, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000640)=0x14) setsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000680)={@ipv4={[], [], @multicast2}, r7}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f00000006c0)={0x7, 0x3, 0x8000}, 0x4) socket$vsock_dgram(0x28, 0x2, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)='trusted.overlay.opaque\x00', &(0x7f0000000780)='y\x00', 0x2, 0x1) 08:13:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}) 08:13:33 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:33 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) 08:13:33 executing program 0: 08:13:33 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:33 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}) 08:13:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:34 executing program 0: 08:13:34 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0000002529bbb93e59886dd2f5a8aee0") r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}) 08:13:34 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x3}) [ 363.604334][T12548] IPVS: ftp: loaded support on port[0] = 21 [ 363.867964][T12548] chnl_net:caif_netlink_parms(): no params data found [ 363.950110][T12548] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.957542][T12548] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.966937][T12548] device bridge_slave_0 entered promiscuous mode [ 363.979875][T12548] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.987221][T12548] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.997008][T12548] device bridge_slave_1 entered promiscuous mode [ 364.042274][T12548] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 364.057695][T12548] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 364.098374][T12548] team0: Port device team_slave_0 added [ 364.108811][T12548] team0: Port device team_slave_1 added [ 364.216450][T12548] device hsr_slave_0 entered promiscuous mode [ 364.272741][T12548] device hsr_slave_1 entered promiscuous mode [ 364.311870][T12548] debugfs: Directory 'hsr0' with parent '/' already present! [ 364.337787][T12548] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.344951][T12548] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.352961][T12548] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.360206][T12548] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.434816][T12548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 364.452762][T11813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 364.462526][T11813] bridge0: port 1(bridge_slave_0) entered disabled state [ 364.470722][T11813] bridge0: port 2(bridge_slave_1) entered disabled state [ 364.480302][T11813] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 364.499792][T12548] 8021q: adding VLAN 0 to HW filter on device team0 [ 364.513885][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 364.523291][ T3366] bridge0: port 1(bridge_slave_0) entered blocking state [ 364.530420][ T3366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 364.553717][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 364.566283][ T3366] bridge0: port 2(bridge_slave_1) entered blocking state [ 364.573546][ T3366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 364.607741][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 364.621476][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 364.632404][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 364.648957][ T3888] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 364.667433][ T3366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.686213][T12548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 364.720858][T12548] 8021q: adding VLAN 0 to HW filter on device batadv0 08:13:35 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffff3d}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bcsh0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 08:13:35 executing program 0: 08:13:35 executing program 2: 08:13:35 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:35 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x3}) 08:13:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:36 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1ff, 0x0, 0x3f}, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000180)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:13:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='G\xffL\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x7a4, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 08:13:36 executing program 5: io_setup(0x8000, &(0x7f0000000000)) io_setup(0x97f6, &(0x7f0000000040)) 08:13:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = gettid() r3 = getpid() kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r1, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x3}) 08:13:36 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:36 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:36 executing program 3: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x10032, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:36 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:36 executing program 5: 08:13:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:37 executing program 5: 08:13:37 executing program 0: 08:13:37 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:37 executing program 2: 08:13:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:37 executing program 5: open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x402001, 0x0) set_thread_area(0x0) perf_event_open(&(0x7f0000000040)={0x80000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 08:13:37 executing program 2: clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 08:13:37 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:37 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iyn\ft:\xe1\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbc\xf5\xd7\r\xf3\xfd5.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x806}) ioctl$TUNGETFILTER(r1, 0x801054db, 0x0) sendmsg$inet(r0, 0x0, 0x0) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ya\x83;\xb8(Z\x00'}) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 08:13:37 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:37 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(r0, 0xc00c55ca) 08:13:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x0, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:38 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x805, 0x0) setsockopt$sock_attach_bpf(r0, 0x84, 0x2, &(0x7f0000000180), 0x8) 08:13:38 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.memory_spread_slab\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000000)=0x1, 0x12) 08:13:38 executing program 0: pipe(0x0) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) syz_open_dev$amidi(0x0, 0x0, 0x0) 08:13:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 08:13:38 executing program 0: r0 = msgget(0x1, 0x0) msgsnd(r0, &(0x7f0000003f00)={0x1, "f85c3e6bc311876d42dd4d11ebc91be94c0b31ff3a3525209c61e6fb5f0c91bf8ccb8731dbc3da24e7009958d81688684ebc3477b776e830c544ef25ec67112ca9fab008e02b4024c627bfbea2736fcfebc5117802cb89ed5258fedfe31c8d441dcaa25beeb634a687f8a53be6684e23e9ce1c335c4d1148ea89e201877d2ac45cfdffe0fd47eb58db392d61610af47c3ce25932650f89a17b300479e93f6b64db7ccfd83e52ee9988439cec970bb92a92057c2998d238ae8039e4d0a65a4cfe6ca58211581f4b2503cca594df521a42a2fbf56dc8ef7b7f7b9f6399016b9e3673bc833eb109e4edd0845797"}, 0xf4, 0x800) 08:13:38 executing program 2: creat(&(0x7f0000000240)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='./file1\x00') 08:13:38 executing program 4: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 08:13:38 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) gettid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:38 executing program 0: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) clone(0x7fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 08:13:39 executing program 2: openat$pfkey(0xffffffffffffff9c, 0x0, 0x408001, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) chown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 08:13:39 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240), 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:13:39 executing program 2: pipe2(&(0x7f0000001300), 0x0) r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3f) ptrace$cont(0x18, r1, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x4, 0x0, 0x0, 0x0, 0xfe}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:13:39 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101000, 0x0) 08:13:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 08:13:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) gettid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) gettid() r1 = getpid() kcmp$KCMP_EPOLL_TFD(0x0, r1, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x9, 0x0, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getpgid(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x80404506, 0x0) shutdown(r1, 0x1) recvfrom$inet6(r1, &(0x7f0000001840)=""/31, 0xfbdabf04, 0x100, &(0x7f0000001880), 0x715000) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000000200)="e5b997fddd402f61a17706a1d4444ee1aa909bdd5b98c93789fd48f97cc7015e8483cc86c9818d14b23c3f7b41ba4391", 0xfffffdda, 0x8dffffff, 0x0, 0xfffffee0) 08:13:39 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x180) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) setreuid(0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) 08:13:39 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:13:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() getpid() kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:40 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0xd104, 0x0, 0x60}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x407}}, 0x0) 08:13:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() getpid() kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:41 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x180) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000540)="1d65f523ce32aa74615d2f368df157a45380fa0ee455193b9c7709f4c0c2ac93e1fa77", 0x23, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x0, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) setreuid(0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x84000, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000600)=""/87, &(0x7f0000000680)=0x57) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffffb) request_key(&(0x7f00000009c0)='cifs.idmap\x00\x7f\x93%\xdc\xc9\xee\xa7q\x99+\xea\x8c\xe3i\xce\xafW\xf3\xe9\xf7BZ\xc7\xb37Af0\xc9c\xb6iDy\xc0\xf6\xdeR\x9e\x87\xa7Y\xfb\xef\xf1\xaa\\\x9e\xcd\x87DK\xdf&\xcd\x9c\x05\xa7\x93\xf1\xad#X\xae\xdbS\x88\x9c\xbe\x90\xef\xc4\x7f\xe2P\xfc2\xc5\x89\x05\xd4\xb5yY\\+\xe4\xc7l\xbb\x01\xf5\x99J(C)\xd3\xb1<1\xbbW\xd6\x9b\xa4s\x15S\xa4h\x84\'G1\xd9\xf2\xde}GT#\xbd9\x1f\x01\xc7\xc8\x92\xce\x94\xc5\x13\x8b\x9eF\xa9\xc6\x01\xac\xce\xa6s\xd4}\xec\xceV\x81\xb9K\x8dW\x7f\xaeP\xd7\x93&\xc872\xc5\xef\x8b0\xbe\xaa\x9e\x11\x05\x1asK]\xf6\xf9\x92\xdaUN!\x1f|\xda?Sy\xe5\xdc\xe1_Z\x18S\x943c@w\x13\x01\x80k\xe5\xf2\xa6\xd9\x8c\x8a\x95i\xc1*\xe3C\xb0\x11Q\xd2\xe5\x13\x00I\x03\x86\xe3\x01\xf1w\xea\x05', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000003c0)='/dev/loop#\x00', 0xfffffffffffffffb) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x200, 0x6, 0xffffffffffffffff, 0xffffffffffffffe0, 0x0, 0xfffffffffffffc29, 0x20000, 0xf, 0x8001, 0x5, 0x3, 0x3e9, 0x3, 0x9, 0x100000001, 0x2, 0x403, 0x0, 0x100, 0x1, 0x5, 0x81, 0x5, 0x101, 0x3, 0xfffffffffffffff9, 0xffffffffffffffff, 0x1, 0x100, 0x1, 0x81, 0x6, 0x1f, 0x8, 0x4, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff}, 0x14000, 0x4, 0x4, 0x7, 0x7f, 0x3, 0x8000}, 0xffffffffffffffff, 0xa, r0, 0x2) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CLR_FD(r1, 0x4c01) r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) socket$nl_route(0x10, 0x3, 0x0) 08:13:41 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @empty}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_CAPBSET_READ(0x17, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x180) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f0000000540)="1d65f523ce32aa74615d2f368df157a45380fa0ee455193b9c7709f4c0c2ac93e1fa77", 0x23, 0xfffffffffffffffd) r3 = socket$unix(0x1, 0x0, 0x0) getsockopt$SO_COOKIE(r3, 0x1, 0x39, &(0x7f0000000000), &(0x7f00000000c0)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000500)) setreuid(0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/hwrng\x00', 0x84000, 0x0) getsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000600)=""/87, &(0x7f0000000680)=0x57) request_key(&(0x7f0000000140)='id_resolver\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)='syz', 0xfffffffffffffffb) request_key(&(0x7f00000009c0)='cifs.idmap\x00\x7f\x93%\xdc\xc9\xee\xa7q\x99+\xea\x8c\xe3i\xce\xafW\xf3\xe9\xf7BZ\xc7\xb37Af0\xc9c\xb6iDy\xc0\xf6\xdeR\x9e\x87\xa7Y\xfb\xef\xf1\xaa\\\x9e\xcd\x87DK\xdf&\xcd\x9c\x05\xa7\x93\xf1\xad#X\xae\xdbS\x88\x9c\xbe\x90\xef\xc4\x7f\xe2P\xfc2\xc5\x89\x05\xd4\xb5yY\\+\xe4\xc7l\xbb\x01\xf5\x99J(C)\xd3\xb1<1\xbbW\xd6\x9b\xa4s\x15S\xa4h\x84\'G1\xd9\xf2\xde}GT#\xbd9\x1f\x01\xc7\xc8\x92\xce\x94\xc5\x13\x8b\x9eF\xa9\xc6\x01\xac\xce\xa6s\xd4}\xec\xceV\x81\xb9K\x8dW\x7f\xaeP\xd7\x93&\xc872\xc5\xef\x8b0\xbe\xaa\x9e\x11\x05\x1asK]\xf6\xf9\x92\xdaUN!\x1f|\xda?Sy\xe5\xdc\xe1_Z\x18S\x943c@w\x13\x01\x80k\xe5\xf2\xa6\xd9\x8c\x8a\x95i\xc1*\xe3C\xb0\x11Q\xd2\xe5\x13\x00I\x03\x86\xe3\x01\xf1w\xea\x05', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000003c0)='/dev/loop#\x00', 0xfffffffffffffffb) r5 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x200, 0x6, 0xffffffffffffffff, 0xffffffffffffffe0, 0x0, 0xfffffffffffffc29, 0x20000, 0xf, 0x8001, 0x5, 0x3, 0x3e9, 0x3, 0x9, 0x100000001, 0x2, 0x403, 0x0, 0x100, 0x1, 0x5, 0x81, 0x5, 0x101, 0x3, 0xfffffffffffffff9, 0xffffffffffffffff, 0x1, 0x100, 0x1, 0x81, 0x6, 0x1f, 0x8, 0x4, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0xff}, 0x14000, 0x4, 0x4, 0x7, 0x7f, 0x3, 0x8000}, 0xffffffffffffffff, 0xa, r0, 0x2) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x2000006) ioctl$LOOP_CLR_FD(r1, 0x4c01) keyctl$get_persistent(0x16, 0x0, r5) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 08:13:41 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) 08:13:41 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000008c0)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 08:13:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) 08:13:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() getpid() kcmp$KCMP_EPOLL_TFD(r1, 0x0, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:41 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:13:41 executing program 5: mknod(&(0x7f0000000140)='./bus\x00', 0xa88, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 08:13:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@caif=@dbg, 0x80, 0x0}, 0x0) 08:13:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:41 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x392, &(0x7f0000000440)}, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)=""/53, &(0x7f0000000040)=0x35) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00\xeej\x01\x0f\'@\x00', @ifru_flags}) 08:13:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:42 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0xa400000000000000, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 08:13:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x161}) 08:13:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:42 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:13:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={0xffffffffffffffff, r0, 0x3}) 08:13:42 executing program 0: r0 = perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x2, 0xfffffffffffffffa, 0x9, 0x569, 0x0, 0x81, 0x8, 0x8, 0xe48, 0x8, 0x8, 0x7, 0x1000, 0x1, 0x6, 0x3, 0x9, 0x8001, 0x3, 0x1000, 0xffffffff, 0x5, 0x7fff, 0xe66f, 0x0, 0x4, 0x2a, 0x80000000, 0x0, 0x1, 0x2, 0xfffffffffffffffd, 0x5, 0x0, 0xe33, 0x5, 0x0, 0x4, 0x3, @perf_bp={&(0x7f0000000280), 0x2}, 0x40, 0x1, 0xff, 0x8, 0x1, 0x7fffffff, 0xb28}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r2, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) write$cgroup_subtree(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f69048773a66d610400000020000000000000"], 0xe) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x7, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x80008, 0x0, 0x10000, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x1f, 0xffff, 0x10001, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x4, 0x2734c79b, 0x9, 0x1, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r1, 0x0) gettid() ioctl$TUNSETLINK(r2, 0x400454cd, 0x313) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000440)="369cff807e1d5ac6310702158e1c521d8e215a38ae572f43b1946898ea339340fc4be0c2d9f93350a644edae7a190d0de36d42a214a38185509c911792a449fdad02978b6ae9a9e6cee3b7aab7f9ccf387691db4a0c6766fa429d7ab9db39be29e319163957c8d2fa48507690e5bb3650dd9fd640408ea2650289009cf2c5978a985f7c9c60ba397a26c2bbb34e653af74ed676cda4213cd6f83323a88d80a9c2c6042aec7a0d341d819dddb", 0x0}, 0x18) socket$kcm(0xa, 0x0, 0x11) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000380)) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 08:13:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 08:13:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, 0x0) 08:13:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae88, &(0x7f0000000000)={0x161}) 08:13:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, 0x0) 08:13:43 executing program 5: clock_adjtime(0x0, &(0x7f0000000000)={0x7ff, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x5}) 08:13:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:43 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:13:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc008ae09, &(0x7f0000000000)={0x161}) 08:13:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) 08:13:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, 0x0) 08:13:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:43 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x801) 08:13:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x3}) 08:13:43 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:44 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000001540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0xa, 0x0, 0x0, 0x4}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 08:13:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = gettid() r2 = getpid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000140)) 08:13:44 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:13:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) lseek(r1, 0x0, 0x4) 08:13:44 executing program 5: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 08:13:44 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) ppoll(&(0x7f0000000440)=[{r1}], 0x1, 0x0, 0x0, 0x0) 08:13:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000180)={0x0, 0xfff, 0x2, 0x0, 0x1, [{}]}) 08:13:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, 0x0, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000140)={0x0, 0x0, 0x100000000}) 08:13:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:45 executing program 4: syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x800) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000200)="86"}) 08:13:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:45 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r1, &(0x7f00000000c0)={0x1}, 0x102fe) r2 = open(&(0x7f0000000040)='./bus\x00', 0x1000141042, 0x0) r3 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280)={0x7}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000100)={0x0, r3, 0x0, 0x0, 0xffffffffffffffff}) [ 374.492520][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 374.492636][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 374.498940][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 374.504914][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:13:45 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x26, 0x20000000, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949eb4be1977d48", 0x0, 0x100}, 0x28) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) [ 374.630522][T12986] debugfs: File '12985' in directory 'proc' already present! [ 374.663193][T12986] binder: 12985:12986 ioctl c0306201 20000380 returned -11 [ 374.728721][T12986] debugfs: File '12985' in directory 'proc' already present! 08:13:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r2 = fcntl$getown(r0, 0x9) ioctl(r0, 0x8912, &(0x7f0000000540)="000000000000000000d4d26e") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0xfffffffffffffffd, 0xffff, 0x1000) rmdir(0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @dev, @remote}, &(0x7f0000000640)=0xc) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000000)={@local, 0x1, 0x0, 0xfe, 0x3, 0xfffffffffffffffc, 0x4}, 0xfffffffffffffed3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x0, 0x2, 0x3}, 0x20) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f00000004c0)={0x5, 0x80000000001002, 0x2, 0x1, 0x40001}) io_setup(0xb733, &(0x7f0000000140)=0x0) io_cancel(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, r3, &(0x7f0000000680)="8514289d89a58fd50a14b9ee2df5bee7c62f5e7781b94f2ed192d62efc2de51eeef1d4f311ca7a2db794fcf6566bcaa8af60120cdc4ee2c42ae51a11d3ecefe411a71bcda3e5fdc34571d5830de63adedc2e93a351335c71d572f54d4a2ffe341fe5531d661b67eed1ff98355f8c6dff9f5febe33b506b541bc90e742de9685ba164c5521d7dfc35f883de40e464abffdd8eff68c4dfea045a2a1024162ed96dc00a449e26c5b7dccddcb83becc95cb458", 0xb1, 0x100000000, 0x0, 0x1}, &(0x7f0000000240)) socket$inet6(0xa, 0x8, 0x0) r5 = syz_open_procfs(r2, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\x00\xdcK\r\x8d\xae\x98&@\xd0\xe6\x18\xc3\xa6nYn\x1c\x92\xde\x0e\xaa1\x91~X\xd6\x16kd\xa7\xce+\xcd\xc2z\x15\x8cZ\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\xa2\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r3, r5, &(0x7f00000000c0)=0x202, 0x8) 08:13:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000000e2) 08:13:46 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:46 executing program 5: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x407}}, 0x0) 08:13:46 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f00)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000f0149f69"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x20, 0x0, &(0x7f00000006c0)="b9ff0300000d698cb89e40f02cead5dc57ee41dea43e63a377fb7f11c72be949", 0x0}, 0x28) 08:13:46 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="573ebdc5e621fba9a02cc3b7c4ee", 0x0}, 0x28) 08:13:46 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg$inet(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000e00)=[{&(0x7f0000000200)="d443bc00c91579d3fa7928377d213de8aa934d34555d4752b1e236eabfe5", 0x1e}, {&(0x7f00000007c0)="ec998de43ada6f6ada42816f61a707e6586f32e00115064d7fb23af487a82ca5bcb451ccf663e6ef996d7ed0312223413b6b8a23b389bae4cf85db5482ce6dde11f235fa94b539c94cf3a8904d1580", 0x4f}, {&(0x7f00000003c0)="22d36c869429879eba3edc20e5b315d01bdf5aad8dbf6cf0d77d2766522be807117a921a4ba98e5e804a74b20c450922558bf935", 0x34}, {&(0x7f0000000c40)="356e3b63d975ddee9d722c11e08caa2bf386961d", 0x14}], 0x4}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000f40)="9603b3d07ea0fa7e0a0c3aaf576d494de44ee59ab62de849a75b0d8f8f26f06f789e68b67932de40fbdd45d37bf4f5c0afbb804684cddfabc2e6db8c71c384ab0026def554ecb74c4c3e463bdbeb7d9b41f7ff6d", 0x54}, {&(0x7f0000000fc0)="35d379f4e49892da18ea7e60350163873e996eab8ed373a61b63fdb7f8e9e7b16d469d449cb56d73f594e55facc53ac7a58318d71cb9d28e37928ada449bcf177dbd9f3ba0884cfbfe103ffea9cae32e9e6c9f4bd6f89a34fb5f6d4be8440add3e43a38d2e9a260ec1f109d0c90535876552175d7de15aa87eb408bbc11404ab3e8d0d1afab268a45bda7079afb6055a216aa92bb2b00afb21e90053e8d6e6de6dd304b762b9753786596b2a21a686", 0xaf}], 0x2}}], 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0xd0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x54, 0x7, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x47e7}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}]}]}, 0xd0}}, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 08:13:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:46 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) [ 375.867144][T13021] mmap: syz-executor.3 (13021) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 08:13:47 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xa01, 0x0) write$FUSE_ATTR(r0, &(0x7f0000000200)={0x78}, 0x78) 08:13:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 08:13:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:47 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) close(r0) 08:13:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:47 executing program 4: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:13:47 executing program 0: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") mmap(&(0x7f0000578000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000040), 0xffb0, 0x0, 0x0, 0xffa8) 08:13:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, 0x0, 0x0, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:47 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 376.977591][T13068] dccp_xmit_packet: Payload too large (65456) for featneg. [ 377.065972][T13076] dccp_xmit_packet: Payload too large (65456) for featneg. 08:13:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(0x0) 08:13:48 executing program 2: ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:48 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x11, 0x6c}}, &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000100)={r0, 0x0, 0xe, 0x2a2, &(0x7f0000000240)="573ebdc5e621fba9a02cc3b7c4ee", 0x0, 0xf000}, 0x28) 08:13:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:13:48 executing program 5: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x3ff, 0x2, 0x1, 0x3, 0x122d, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff192, 0x7, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r1, 0x0, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x5, 0x401, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffb, 0x1f, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x2734c79b, 0x9, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6}, 0x0, 0x10, r0, 0x0) gettid() r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) write$cgroup_int(r1, &(0x7f0000000300), 0x12) write$cgroup_subtree(r2, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x18) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) socket$kcm(0x29, 0x0, 0x0) 08:13:48 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:48 executing program 2: ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) close(r2) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xfffffc61) recvmsg(r1, &(0x7f0000000140)={0x0, 0x1d, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/110, 0x2000012e}], 0x1}, 0x0) 08:13:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:13:49 executing program 2: ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(0x0) 08:13:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:50 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$cgroup_int(r0, &(0x7f0000000080)=0xf0000000000000, 0x297ef) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:13:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:50 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000b40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff20}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='\xecB\xae;\x18l\xf7\x1bi\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r0}) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000008c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x80}, 0xfffffffffffffeec) openat$cgroup_int(r3, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89a0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r6, 0x84, 0x12, &(0x7f0000000140), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r6, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:13:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:13:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000004540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x801009f) 08:13:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:50 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000b40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff20}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='\xecB\xae;\x18l\xf7\x1bi\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r0}) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000008c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x80}, 0xfffffffffffffeec) openat$cgroup_int(r3, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89a0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r6, 0x84, 0x12, &(0x7f0000000140), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r6, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:13:50 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000180), 0x8) 08:13:50 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:50 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000b40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff20}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='\xecB\xae;\x18l\xf7\x1bi\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r0}) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000008c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x80}, 0xfffffffffffffeec) openat$cgroup_int(r3, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89a0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r6, 0x84, 0x12, &(0x7f0000000140), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r6, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:13:51 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(0x0) 08:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:51 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000b40)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x80, 0x0, 0x0, 0x0, 0xffffffffffffff20}, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0xb615b567eea2bb2d) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.swap.current\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='\xecB\xae;\x18l\xf7\x1bi\x00', 0x200002, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000240)={r0}) openat$cgroup(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000780)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000840)='io.stat\x00', 0x0, 0x0) openat$cgroup_ro(r2, &(0x7f00000000c0)='cpu\xed\xe1?\xd1W\xfe\xf7\xf1#accc\xb5\xbaz\xa4\xf0\xcf-@\x91c\xdax\xa8\t\x9buE\x81\x81\xaa\x1d\xf1\xa94B/F\x85D!\xa4\x85f\x96\xf9\xe7\xe7\x01m-\xee43`\x85\xc1/N\xf0\x7f]\x9d|*\xea7+\xfc\x15\xe1\xa8\xb0\x8deK\xf3\xb2!\xee\xc92P\x91', 0x0, 0x0) r4 = openat$cgroup(0xffffffffffffffff, &(0x7f00000008c0)='syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r4, 0x0, 0x7a05, 0x1700) bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0}, 0x10) r5 = socket$kcm(0xa, 0x5, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x200000000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x9, [], 0x0, 0xffffffffffffffff, 0xfffffffffffffffd, 0x80}, 0xfffffffffffffeec) openat$cgroup_int(r3, &(0x7f0000000200)='cgroup.clone_children\x00', 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r5, 0x89a0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r6, 0x84, 0x12, &(0x7f0000000140), 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r6, 0x0, 0x0}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x15) socket$kcm(0xa, 0x2, 0x11) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:13:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:13:51 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r0, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 08:13:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) getpid() mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 08:13:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:52 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x0) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) listen(0xffffffffffffffff, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x20a, 0x200000000000000) getpid() mkdir(0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(0x0, &(0x7f0000000040)={'syz'}, 0x0, 0xfffffffffffffffd) 08:13:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 08:13:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x100, 0x7) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x21) r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000080), 0x1c) listen(r1, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:13:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:52 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:52 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r0 = socket$packet(0x11, 0x810000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006, 0x0, 0x0, 0xfffffffffffffffc}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0xb6c2b34ea04726e6, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000200)={@initdev, @multicast2}, &(0x7f0000000240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000004c0)={{{@in6=@local, @in=@dev}}, {{@in=@initdev}, 0x0, @in=@dev}}, &(0x7f00000005c0)=0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:13:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:53 executing program 5: r0 = socket$kcm(0xa, 0x4100122000000003, 0x11) setsockopt$sock_attach_bpf(r0, 0x29, 0x24, &(0x7f0000000080), 0x4) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000003840)=@nl=@unspec={0x0, 0xfe800000, 0x300000000000000, 0x80fe}, 0x80, &(0x7f0000000340)=[{&(0x7f0000003900)="d90d3c00768633681d012f629c75adfa4208d5febf524a024aface6a6ac7d846ed2fa163e15ffb50", 0x28}], 0x1}, 0x0) 08:13:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:53 executing program 5: socket$kcm(0x11, 0xa, 0x300) socket$kcm(0x29, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x161) sendmsg$inet(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x4e21, @dev}, 0x10, 0x0}, 0x0) 08:13:53 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:13:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:13:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r0, &(0x7f0000000100), 0x20a, 0x200000000000000) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xb2) socket$inet(0x2, 0x2, 0x0) open(0x0, 0x20000, 0x21) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 08:13:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 08:13:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:54 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2ccc0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0x1f6}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="4e13478d3b843d2140c36f0d30813b89fbc471f6e43c476c09e18bd281fae662403e002db95212b9e705", @ANYRES64, @ANYBLOB="afabe794fb8e7584e626469620602b523b"], 0x0, 0x43}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000000000029) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:13:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:13:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x100, 0x7) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x21) r1 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r1, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:13:55 executing program 5: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) io_setup(0xbf5, &(0x7f00000000c0)) 08:13:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x100, 0x0) listen(0xffffffffffffffff, 0x10001) syz_emit_ethernet(0x0, 0x0, 0x0) 08:13:55 executing program 5: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="2ccc0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0x1f6}], 0x3}}], 0x1, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYBLOB="4e13478d3b843d2140c36f0d30813b89fbc471f6e4", @ANYRES64, @ANYBLOB="afabe794fb8e7584e626469620602b523b"], 0x0, 0x45}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x800000000000029) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:13:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x0, 0x101000, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:56 executing program 5: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="d3d2b93c38f19c0408cd8036"], 0xc}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="eabe9f303b222957eecbc624877c825255f910c28f5e87a64820546a1ebed56adb3b91e7f1ffd7e4ab56ad8e3980900b61a0bf7a301ffe8d302ab2156da58a5d1ab066f2", @ANYRESHEX, @ANYRESOCT, @ANYRESHEX, @ANYBLOB="e6c55c669eb82eec510100019b3d7280437a7462010000000000000029a741efca44f937d0492482ba837296d961244e2e0c734057548c402cc43b3897cc275fd87f333c960d2bc40dd887fc8dc4872b0001000000000000f515586de3c101e4f8d1b12b1894ef983d0cfcdfbb1118c5ae060bb6ae2af877735be7b03b5278b53fe125393d"], 0x0, 0x104}, 0x20) tkill(r0, 0x3b) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 08:13:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 08:13:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp6\x00') preadv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/103, 0x67}], 0x1, 0x36) 08:13:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) [ 385.079646][T13346] ptrace attach of "/root/syz-executor.5"[13344] was attempted by "/root/syz-executor.5"[13346] 08:13:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000006d40)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f0000001540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 08:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 08:13:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:13:57 executing program 4: clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigsuspend(&(0x7f0000000180), 0x8) tkill(0x0, 0x0) gettid() 08:13:57 executing program 5: r0 = socket$kcm(0x2b, 0x200000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x161, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 08:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:57 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r1, 0x15) 08:13:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:57 executing program 4: 08:13:57 executing program 5: 08:13:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:13:57 executing program 5: 08:13:57 executing program 4: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x25) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:13:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:58 executing program 4: r0 = inotify_init() r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) dup2(r0, r1) 08:13:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:13:58 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000002a00)='/dev/input/event#\x00', 0x2000000000000000, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000a00)=[{{&(0x7f00000000c0)=@nfc, 0x80, 0x0}}], 0x20, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000000c0)=""/177) 08:13:58 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r1, 0x15) 08:14:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:00 executing program 5: 08:14:00 executing program 4: 08:14:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0x0, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:00 executing program 4: 08:14:00 executing program 5: 08:14:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:00 executing program 4: 08:14:00 executing program 5: 08:14:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0b") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r1, 0x15) 08:14:03 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:03 executing program 4: 08:14:03 executing program 5: 08:14:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0x0, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:03 executing program 4: 08:14:03 executing program 5: 08:14:03 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:04 executing program 4: 08:14:04 executing program 5: 08:14:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:06 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:06 executing program 4: 08:14:06 executing program 5: 08:14:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47b") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0x0, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:06 executing program 5: 08:14:06 executing program 4: 08:14:06 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:07 executing program 4: 08:14:07 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:09 executing program 4: 08:14:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:09 executing program 5: 08:14:09 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:09 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x0, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:09 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:14:09 executing program 5: 08:14:10 executing program 4: 08:14:10 executing program 5: 08:14:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf0") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:10 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:14:10 executing program 4: 08:14:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:12 executing program 5: 08:14:12 executing program 4: 08:14:12 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:14:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(0x0, 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x0, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:13 executing program 4: 08:14:13 executing program 5: 08:14:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(0x0, 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:13 executing program 0: geteuid() r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) 08:14:13 executing program 5: 08:14:13 executing program 4: 08:14:16 executing program 4: 08:14:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) 08:14:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(0x0, 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:16 executing program 5: 08:14:16 executing program 0: 08:14:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x0, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:16 executing program 0: 08:14:16 executing program 4: 08:14:16 executing program 5: 08:14:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:16 executing program 0: 08:14:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:16 executing program 5: 08:14:16 executing program 5: 08:14:16 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) 08:14:16 executing program 4: 08:14:16 executing program 0: 08:14:17 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:17 executing program 0: 08:14:17 executing program 5: 08:14:17 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = open(&(0x7f00000001c0)='./bus\x00', 0x18f040, 0x32) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000200)=0x7) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xed}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./bus\x00') r1 = socket$inet6(0xa, 0xffffffffffffffff, 0x1) r2 = fcntl$getown(r0, 0x9) ioctl(r0, 0x8912, &(0x7f0000000540)="000000000000000000d4d26e") remap_file_pages(&(0x7f0000fee000/0xf000)=nil, 0xf000, 0xfffffffffffffffd, 0xffff, 0x1000) r3 = creat(&(0x7f0000000280)='./bus\x00', 0x0) rmdir(0x0) mkdir(0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) r4 = socket$inet6(0xa, 0x3, 0x6) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000600)={0x0, @dev, @remote}, &(0x7f0000000640)=0xc) fcntl$setownex(r3, 0xf, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f00000007c0)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./bus\x00', 0xffffffffffffff69, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@local, 0x1, 0x0, 0xfe, 0x3, 0xfffffffffffffffc, 0x4}, 0xfffffffffffffed3) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000040)={@mcast1}, 0x20) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, 0x0) io_setup(0x0, &(0x7f0000000140)=0x0) io_cancel(r5, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x1, r4, &(0x7f0000000680)="8514289d89a58fd50a14b9ee2df5bee7c62f5e7781b94f2ed192d62efc2de51eeef1d4f311ca7a2db794fcf6566bcaa8af60120cdc4ee2c42ae51a11d3ecefe411a71bcda3e5fdc34571d5830de63adedc2e93a351335c71d572f54d4a2ffe341fe5531d661b67eed1ff98355f8c6dff9f5febe33b506b541bc90e742de9685ba164c5521d7dfc35f883de40e464abffdd8eff68c4dfea045a2a1024162ed96dc00a449e26c5b7dccddcb83becc95cb458", 0xb1, 0x100000000, 0x0, 0x1, r3}, &(0x7f0000000240)) socket$inet6(0xa, 0x8, 0x0) r6 = syz_open_procfs(r2, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\x00\xdcK\r\x8d\xae\x98&@\xd0\xe6\x18\xc3\xa6nYn\x1c\x92\xde\x0e\xaa1\x91~X\xd6\x16kd\xa7\xce+\xcd\xc2z\x15\x8cZ\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\xa2\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r4, r6, &(0x7f00000000c0)=0x202, 0x8) 08:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:17 executing program 5: 08:14:17 executing program 0: 08:14:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:17 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) 08:14:17 executing program 0: 08:14:17 executing program 5: 08:14:18 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:18 executing program 4: 08:14:18 executing program 0: 08:14:18 executing program 5: 08:14:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:18 executing program 4: 08:14:18 executing program 0: 08:14:18 executing program 5: 08:14:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:19 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:19 executing program 0: 08:14:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\'%nodev\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x82) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') 08:14:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x7, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:19 executing program 5: r0 = gettid() clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r1 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x1f-\b\xcf', 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) execveat(r1, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000000340)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) process_vm_readv(r0, &(0x7f00000003c0)=[{&(0x7f0000000040)=""/43, 0x2b}], 0x1, &(0x7f0000001940)=[{&(0x7f00000002c0)=""/29, 0x1d}], 0x1, 0x0) tkill(0x0, 0x0) 08:14:19 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x2, 0x13, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 08:14:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:19 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:14:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:20 executing program 0: 08:14:20 executing program 0: 08:14:20 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="955a000e9d07538062e08b000000000000000000"], 0x14) r3 = socket$inet(0x2, 0x3, 0x7f) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r3, 0x0, 0x3, &(0x7f0000000140)=0x7ff, 0x4) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 08:14:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(0xffffffffffffffff, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:14:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000580)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002000), 0x215) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2}, 0x90) 08:14:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x0, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0xfffffffffffffe77, 0x0, 0x16b}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/tcp6\x00') preadv(r1, &(0x7f00000017c0), 0x3cc, 0x1f000000) 08:14:21 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'\x00@\x00'}, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) exit(0x801f) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(r0, 0x406, r1) sendto$inet(r0, &(0x7f0000000b40), 0xfffffffffffffee3, 0x40000cb, 0x0, 0xfffffffffffffd7f) r2 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f0000000240)={0x0, 0x0, 0x1, {0xb, @sdr}}) 08:14:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x0, &(0x7f00000000c0)=0x2f) 08:14:21 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000080)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/12, 0xc}, {&(0x7f0000000180)=""/58, 0x7fffeff4}], 0x2, 0x0) [ 410.639338][T13792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:14:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x0, &(0x7f00000000c0)=0x2f) 08:14:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x0, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000100)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000840)='loginuid\x009\xda\xd3\xc4D\xdeJ5\xf0\xfd\"=\xb6\xaa\x1e/\xddc\xc9\xf3W8\x9eFi\xe0\xafe\"\xc2%\xbb\xb6E\xae\x9e\x0fF\xc8|\xd4M\xb4\x91\x9c\x1a4\xab\x1d\x00\xbbAW\xf7\x9b#\x91.\x9b\x96Vn\xbf\x93\x89t\xf4\x8dB\fI\xe5\xb3\t\x00\x00\x00\x00\x00\x00\x00\x19/?G\xc7\xea\x9a+\x9c5\xbf%32\xe8\x83>\xfa\xb8L\xde\xc6<\x1fs\xe1\xdf\x14\xa2^\xd1\xd9U\xc0\x99$\x8a\'\fx\xa2\xb1\xc9/\xb4\xfdp4\xc3\"\xea\x95\xce\x10R\xa8p\xc6\xdf\xc8|x\x14\xb8\xa2\xbb\xc5\x7f\xe2\x97\x1cr\x84\xc7\xba\x86\x96k1v\x17z{\x91Le~+\xe5r0\x0ez4\x12E\xb2[\xb5\x94\x00\x05\t\xd1o\xcfWR\xe8.\x8b\x83Rl\xd1\xec\x89)Xdig\"2*^\xcd=\xdf\xda\x83%4\xe5_q A!I\xbb\x7f\x9c\x13\xff0G\xc9\x92A\xcf\x03\xaa\xc0G\xaerd\x11\xe6\x00\x00\x00\x00|;\xb1@2\xdbs\x8b4Pk\xc2Sl\xc1\x90\xd9\a2eL\xef\x8eGX\x8c\xbbA\xa6\xf2Y?\xd0\x7fe\x12\x01\x90\x12t\xfe\x02\xa0Xg\x9c,pb\x16\x97e\x90\x12X\xa5\x93\xae\x00\x14y\xdd\xf9\xf5{4GY\xf4@\x92\x05\xe91\x16\xf5\x9a\xf8\x1a>\x11\xe6\xf7q\xec\x9e.\xd6\x05\b\a\xb9\ri\x86\x1d\x8c\xfaO\b8\x0f\xceL!\xcf\x16\xcf\xfd<;\xac\x9b.\xeb\xee]d]\xb2\x0f<\xfb\xa6\x9b\x85\x1b\xaf\xe8\x81n\n\x0f6!\xfa\xe6\xedT\xab\x0e\x18\xc2\x84\xb9\x81\xbd\xc3\x96z\xc6;\x90m\xd2\xbf\f\xd7\xe6\x1c\xd0\xd2\xa7\xde\xc9p\x8e\xd7:U~\x19\xee#\xcb\x1a\xb83QI7\x17~v\x11n6/+\xf8/\xb1V\xc9\xf4\xe4\x82\x88c\xec\xbfs4\x8f=\x8c\b\xbbQ\xf5\x96\x96\xc1\xa1^R\xf5\xe1o\xe2\x87\xfe\xb7\n\xc5\xde\x0ea\xcfi\a|`Z\n\x9e\x91v\x83?.](\xc8#\xa9\xfe\a\x15N\xc8\x17\xba\xb5)\x00\v\x8fQ\x8e:\xad\xcc\x87\xb5\xd4\xccI\xf5K\x02\x89?\xa2\xb9\xeeT\xe5E\x05I\x04\xa3\xeb1\x0f\xeb\xb9+\xeezU\x06\x8f\xdd\xa8\xb3\xe4\xcb\x99\xc9\xbc\xbaa\xc1L\n\xc6\xd7\x1dVITL\xa6\x8a\x86\xaa\xc7\xb0\xd9\xe41\xc1\xe4\xc9G\xf8A]\xd5\xbe\x16C\x06\x81\x9b\"\x16y\xa1_a\'`\xff$\xafJL\x17?\xe0rQ,\xd5z\x7f\x8eF\xf7\xcf;V0.M2\x83\xefk@9\xd0\xf3\x8d+\xa1\xb33\x81J\xd2]\xdc\xfd\xc8<\x1e\xea\x94\xc6\xdb/ \x10z\xbb%mDV\xe0\x81\xe7x\x80v9\xb5\v\b\xa4\xdfp\x96\xa7E#=U\x16\x91\r\xf7\xd4\xd1\"2\x81g\xa4h\x18\xc2\x0f\xbb\xccgEb=0\x80\xb4:\x1f\xa3\x11\xd5\xda\x85\x9f\xe2t\xe4\xdb\x0f\x8c\xa0\x00\xfb\\\xcd\x03\xeeub\rH@\x9c\x9a\x17\x0f\xb9m?K>hr\x16\xa3\xda\x150.Q\xd9\xd9{\xc1\xfc\xff&\x06\x91._P\x17\x04\xb0\xf2\x1a\xf4i\"\xb6\x1c\x97\xfd\x89\xad\xbb\xaa \xb5\xedU\xd6 \xaf\x94G\xe3\x83\xa9\xc1\x9eni\xfe\x8aS9\xcb\xb4\xd2\xd1\xeav\xdby\x9e\x10[\x8f\xd0\xb6\te[\xfc\xac\'z\x8a\x96\xe5\xc0)$\x86x') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext, 0x0, 0x0, 0x400000000, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x647f, 0x800) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000080)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0xffffca88], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x5, 0x4, [0x0, 0x80ffffff, 0x28, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$KVM_GET_ONE_REG(r2, 0x4010aeab, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000001980)='/dev/audio\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x1, 0x0) getsockopt$sock_linger(r0, 0x1, 0xb, 0x0, &(0x7f0000000180)) [ 418.577450][ C0] clocksource: timekeeping watchdog on CPU0: Marking clocksource 'tsc' as unstable because the skew is too large: [ 418.589605][ C0] clocksource: 'acpi_pm' wd_now: bd5ef0 wd_last: 202537 mask: ffffff [ 418.599801][ C0] clocksource: 'tsc' cs_now: e530702c11 cs_last: e12346541b mask: ffffffffffffffff [ 418.611127][ C0] tsc: Marking TSC unstable due to clocksource watchdog [ 418.652004][T11744] TSC found unstable after boot, most likely due to broken BIOS. Use 'tsc=unstable'. [ 418.661554][T11744] sched_clock: Marking unstable (418720344372, -68363185)<-(418769138184, -117157312) [ 419.482451][T13818] clocksource: Switched to clocksource acpi_pm 08:14:30 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x32, 0x4) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3ffe, 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000240)={0x0, 0x0, 0x18000, 0x5d4d0ca, [], [], [], 0x0, 0x0, 0x0, 0x0, "879fbb1faa78ea7e3943975c77021761"}) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:14:30 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x0, &(0x7f00000000c0)=0x2f) 08:14:30 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0xf) sendto$inet6(r2, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 08:14:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x0, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, 0x0) 08:14:31 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0xd000) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f0000000000)={0x5, 0x0, 0x0, 0x61e3, 0x17, 0x3, 0x3}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0800a1695e1dcfe87b1071") ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:31 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1ff, 0x0, 0x3f, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000180)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(0x0) 08:14:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f0000000000)=0xf000) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 08:14:32 executing program 0: 08:14:32 executing program 4: 08:14:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, 0x0) 08:14:32 executing program 0: 08:14:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) tkill(0x0, 0x3b) 08:14:32 executing program 0: pipe(&(0x7f0000000440)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) readv(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000002100)=""/4096, 0x1000}], 0x1) pwritev(r0, &(0x7f0000000280), 0x160, 0x0) 08:14:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x0, 0x163c9166, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:33 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000b28000)=0x6) dup2(r0, r1) 08:14:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, 0x0) 08:14:33 executing program 4: socket(0x0, 0x800000000000803, 0x0) io_setup(0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000080)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) connect$can_bcm(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:14:33 executing program 5: r0 = semget$private(0x0, 0x7, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9, 0x1000}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) 08:14:33 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000240)) [ 422.545401][T13903] bond0: (slave bond_slave_1): Releasing backup interface 08:14:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) close(r1) 08:14:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)) 08:14:33 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:33 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f00000000c0)=[{r3}], 0x1, 0xffffffffffbffff8) dup2(r2, r3) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) semtimedop(r0, &(0x7f0000000140)=[{0x3, 0xfffffffffffffff9}], 0x1, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f00000000c0)) [ 423.004721][T13922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 08:14:34 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r0, 0x0) 08:14:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="dfbc58ef6edd8c56a5017ead7279f601", 0x10) r1 = accept(r0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") sendmsg(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)=[{0x0}, {&(0x7f0000000100)="3f9bd4", 0x3}, {&(0x7f0000000140)="3dd46789f8464743b7d420c65078547a", 0x10}], 0x3}, 0x0) 08:14:35 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x0, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_triestat\x00') pread64(r0, 0x0, 0x0, 0x0) 08:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)) 08:14:35 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000180)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:14:35 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1ff, 0x0, 0x3f, 0x0, 0x1}, 0x0, &(0x7f0000000280)={0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000380)={0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000180)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 08:14:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu\x00H\xba4HU2\xfem\xe1\x7f\x84\xe1\x96\xa0\b\x00\x12\xb4.C\xf2)\a\x98\x01`4\xea\xd5\xabo\xc5\xce\x11N[\xb2\xc46\x03\x00\x00\x00\x00\x00\x00\x00\x005B\x17\x19\xec\xbe\xcbs\xc9\x10\xdb8L\xea#\x0e12\xe5F\f\xa7\xe6\xa9=\xc1\xb9\x8c\xa8\xea\x99\xe6\x87\x16\xac\xae\xa3\xeb\x16T\xa5\x85\x9d\xbc|\xac\xf0\xb8\x16\x9b\xa7\xcd\xc0[`\xd1\xb0\x83W\xbab\x83\xcbs\x04\xe9\x00\x00\x00\x00\x00\x00\x00\x82\xb3\xa4\xf2\xb4k7\xd9\x9en\x03\xef\x14\xba\xd4\xb3j\b\x11L\x86\xdbI|\xfb\xdb\xf1\x97:\x0e\xb6AY\xf6z\x8f\xcfJ(\x9b\x81~C \xf7\x8ei\x83qj\x03\xa5\x15O_\xb3\xa2\xd1\x8cS\xa8\x83\x91\xac\xca\xf4\x1c\x01\x01\xf5\x16\xb3?\xf5\xe9A\xa6fVK\xcd\xda\xb6Gvs7\xd3\x90\xb6T\x03\xd2\x8dxA\xdfr4\x91q\v\xdf\x05\xfa\xdf\n\xb0s{{\x96\x8a\xe4d\xb8{9\xa2\x9b\xca\xb7\x8fs}J8\x9cP\xfe\xa80\x89\xa6\xec\xd5\xfe\x7f\xbbfI\xf9\xe9&\x8f[FN\x9f\xc0\xbdC\xa7\xca8]\xe5\x94\xaa\t\xcb\x1a\xearZ\x06?\x9dx\x04p3}\xf7\te*\x97!\xae\xf5\xa9]t\x15Z[\x89+\x8d\x9a\xd9\xa5l\x0e\x1b\x1f?\x94\xc2P\"V\x86\xb2\x92A\xcc$\xff\xc7\xb56oq\xb1\x9fG\xfcF\x88v\xcb\x9d\xfe\xea\x82\xd8\x8b\x84l\x82\xb1\xa8\xf1\x1ck', 0x200002, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r4, 0x8200) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x400) sendfile(r2, r3, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 08:14:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x2) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)) 08:14:35 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff}) readv(r0, &(0x7f0000000400)=[{&(0x7f00000003c0)=""/26, 0x3}], 0x100000000000025c) r1 = gettid() timer_create(0x0, &(0x7f0000000040)={0x0, 0x2000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 08:14:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) lstat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x3ff, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001600)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xf7e9}], 0x1, 0x0, 0xff96ce4aaaa47475}, 0x100) 08:14:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) clock_gettime(0x0, &(0x7f0000000140)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fd7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000008000000002000000000000ec84cead0c4fc04e34ead1"], 0x1) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000040)=0x7006) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:14:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x0, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0x1f, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000880)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 08:14:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x1b, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='io\x005\xe6\xce\f\x0e\xcf\v\xd0\xcda\xfd\xf2\xa6N\xf9\xc1\xde\xed\xbbM\xb7\xb1\xc1Y[\xb9\xf0\xf4-\xe7)\xe9\x0f\xd1\xaf3i\xab\x01\xad\x94\xe9\x13\xe9Y\xb6\x13\xc3 \x9b\xc4\xf8S`\xfaj\xfc(5\xba6&A\xfb\xff\x8a\x02\t\xaf\xad\xe9A\x853\xbe\xdd%5,\xd0(\x89e|\t\xba\x87\xa3Upp\x06\x00\x00\x007qk=\f\x9f\x8a\xe0\x81|g\x8b\\`\xc0\xa8\x04\xaa\xf4\xf4v&\xda`8\x1d\xca\xb0CF\"\xd2\xd8\x87\'\xe6hS\xbb\x9a\xa4\x98\x00f$\xab)\xf8\xda\x95\xa0') preadv(r0, &(0x7f00000017c0), 0x199, 0x0) 08:14:36 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000200)=""/39, 0x27, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) getdents64(0xffffffffffffffff, 0x0, 0x0) 08:14:36 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") fdatasync(0xffffffffffffffff) 08:14:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) tkill(r1, 0x15) 08:14:37 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) ustat(0x4, &(0x7f00000003c0)) 08:14:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 08:14:37 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 08:14:37 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:37 executing program 4: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000100)) getdents64(0xffffffffffffffff, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = shmget(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_STAT(r1, 0xd, &(0x7f0000000440)=""/149) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) symlink(0x0, 0x0) tkill(r0, 0x1000000000016) 08:14:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x0, 0xffffffff, 0x80, 0xfffffffffffffffc}) 08:14:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x2, 0x0) r2 = syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r3, 0xab00, r1) syz_open_dev$amidi(0x0, 0x0, 0x80000) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) setsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') 08:14:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:14:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 08:14:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) tkill(r1, 0x15) 08:14:38 executing program 3: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x1005, 0x0) ioctl$int_in(r1, 0x800000c0045002, &(0x7f0000000100)) ioctl$int_in(r1, 0x800060c0045006, &(0x7f00000000c0)=0x2f) 08:14:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000004880)=[{0x0}], 0x1, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:14:38 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x180) r1 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(0x0, 0x0, &(0x7f00000003c0)='/dev/loop#\x00', 0xfffffffffffffffb) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CLR_FD(r0, 0x4c01) openat$hwrng(0xffffffffffffff9c, 0x0, 0x400000, 0x0) socket$nl_route(0x10, 0x3, 0x0) 08:14:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) tkill(r1, 0x15) 08:14:39 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:39 executing program 2: setuid(0xee01) setreuid(0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) accept(0xffffffffffffffff, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) 08:14:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0x0, 0x80, 0xfffffffffffffffc}) 08:14:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 08:14:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0x8008ae9d, &(0x7f0000000000)={0x161}) 08:14:40 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 08:14:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) tkill(r1, 0x15) 08:14:40 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, 0x8c63768b01a00fc3}, 0x3c) 08:14:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:14:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xae01, &(0x7f0000000000)={0x161}) 08:14:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r1, &(0x7f0000000200), 0x40900, 0x0, 0x0, 0x0) 08:14:41 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:14:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:14:42 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0x0, 0x80, 0xfffffffffffffffc}) 08:14:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x3}, 0x3c) 08:14:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:42 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x5, 0x8, 0x8000, 0x2000008000000001}, 0x2c5) readv(r0, &(0x7f0000001480)=[{&(0x7f0000000040)=""/46, 0x2e}], 0x1) 08:14:42 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:14:42 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 08:14:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:14:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:42 executing program 2: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) 08:14:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000740)={'sit0\x00', 0x0}) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000004880), 0x0, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) sendmmsg(r1, &(0x7f0000000d00), 0x400004e, 0x0) 08:14:43 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0x0, 0x80, 0xfffffffffffffffc}) 08:14:44 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000), 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") close(r0) 08:14:44 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:44 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00'}) 08:14:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:44 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x0, 0xfffffffffffffffc}) 08:14:46 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:46 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0xffff) 08:14:46 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:46 executing program 0: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:46 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:46 executing program 0: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:46 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:46 executing program 0: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x0, 0xfffffffffffffffc}) 08:14:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) 08:14:47 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:47 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:47 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:48 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:48 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x0, 0xfffffffffffffffc}) 08:14:48 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) 08:14:48 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:48 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:49 executing program 0: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:49 executing program 4: request_key(&(0x7f0000000080)='logon\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0) 08:14:49 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x14) 08:14:49 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80}) 08:14:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:50 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$describe(0x6, r0, 0x0, 0x0) 08:14:50 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:50 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r1, 0x15) tkill(r1, 0x14) 08:14:50 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:50 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r0, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) 08:14:50 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x15) 08:14:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:51 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:52 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:52 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, r1, 0x0) 08:14:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80}) 08:14:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r1, 0x15) tkill(r1, 0x14) 08:14:53 executing program 4: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f0000000000)=""/246) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x63, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7f36, 0x3, 0x0, 0x27) 08:14:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\t'], 0x4) 08:14:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:53 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:53 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='dummy0\x00', 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000000c0), 0x3deb4254893f4e, 0x0) get_thread_area(&(0x7f0000000080)={0x400, 0x0, 0xffffffffffffffff, 0x3, 0xc14, 0x7, 0x163c9166, 0xffffffff, 0x80}) 08:14:53 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:14:53 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:53 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:14:54 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 08:14:54 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000000080)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYPTR64], 0x8) 08:14:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) tkill(r1, 0x15) tkill(r1, 0x14) 08:14:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[], 0x0) 08:14:56 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:56 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) 08:14:56 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[], 0x0) 08:14:57 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[], 0x0) 08:14:57 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:57 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000280)=@fragment, 0xfffffffffffffd4c) 08:14:57 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 08:14:57 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000140)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x19, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="006340400000000000000000000000000000000000001000b5"], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x4, 0x0, &(0x7f00000001c0)=[@enter_looper], 0x1, 0x0, &(0x7f0000000200)="86"}) [ 446.469322][T14535] debugfs: File '14534' in directory 'proc' already present! [ 447.262810][T14535] debugfs: File '14534' in directory 'proc' already present! 08:14:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:14:59 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:59 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 08:14:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:14:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x63, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7f36, 0x3, 0x0, 0x27) 08:14:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:14:59 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) 08:15:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:00 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:'], 0x2) 08:15:00 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:00 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:02 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000140)=[{0x94}]}) 08:15:02 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:15:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:'], 0x2) 08:15:02 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:'], 0x2) 08:15:03 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) 08:15:03 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0'], 0x3) 08:15:03 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:03 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:03 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8"], 0x1) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0'], 0x3) 08:15:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:15:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:06 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x8) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:15:06 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0'], 0x3) 08:15:06 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:06 executing program 0: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000100), 0x4) 08:15:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:06 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x3ff, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff192, 0x7, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x5, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2734c79b, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xfc9, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000440), 0x0}, 0x18) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) 08:15:09 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) tkill(0x0, 0x14) 08:15:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:09 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:09 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:15:09 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x3ff, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff192, 0x7, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x5, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2734c79b, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xfc9, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000440), 0x0}, 0x18) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) 08:15:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) [ 458.332972][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 458.339892][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 458.347227][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 458.354238][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 458.361662][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 458.368590][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:15:09 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:09 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) [ 458.982669][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 458.989144][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 458.996077][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 459.002606][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:15:10 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) tkill(0x0, 0x14) 08:15:10 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:10 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x3ff, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff192, 0x7, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x5, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2734c79b, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xfc9, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000440), 0x0}, 0x18) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) 08:15:10 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:10 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:10 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:11 executing program 1: r0 = socket$packet(0x11, 0x810000000000003, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000003c0)={0x2, &(0x7f0000003e80)=[{0x20}, {0x80000006}]}, 0x10) 08:15:11 executing program 2: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) 08:15:12 executing program 0: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='memory.swap.current\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r1, &(0x7f0000000140)}, 0xfffffffffffffc5d) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x1, 0x3ff, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffff192, 0x7, 0x8000, 0x0, 0x2, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x3, 0x0, 0x3, 0x0, 0x1, 0x0, 0x10000, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffd}, r1, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x70, 0x5, 0x0, 0x8, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x0, 0x4, 0x800, 0xfffffffffffffffb, 0x0, 0xffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2734c79b, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x6, 0x2, 0x0, 0x9, 0x0, @perf_config_ext={0x7, 0x7}, 0x0, 0x0, 0x1, 0xf, 0x0, 0x6, 0x7}, 0x0, 0x10, r0, 0x0) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000300)=0xfc9, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={0xffffffffffffffff, &(0x7f0000000440), 0x0}, 0x18) socket$kcm(0xa, 0x0, 0x11) write$cgroup_int(r1, &(0x7f00000000c0), 0x1802a140) 08:15:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) tkill(0x0, 0x14) 08:15:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:12 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:12 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000800)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x63, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0x7f36, 0x3, 0x0, 0x27) 08:15:12 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:12 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:12 executing program 1: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 08:15:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:13 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) 08:15:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x100, 0x7) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x21) socket$inet6(0xa, 0x0, 0x0) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:15:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x8d, &(0x7f0000000180)=[{0x20}], 0x20}, 0xfc) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:15:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:15 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) getsockopt$inet_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x205) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) shutdown(r1, 0x1) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000000c0), 0xfffffdda, 0x51400, 0x0, 0x1a) 08:15:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000066000), 0x0) [ 464.829972][ C1] net_ratelimit: 2 callbacks suppressed [ 464.830014][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:15:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:15 executing program 0: syz_open_dev$loop(0x0, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x3) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) [ 465.222842][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.229434][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 465.236244][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.242759][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 465.249575][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 465.256210][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:15:18 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) 08:15:18 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:18 executing program 1: setxattr$security_ima(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffeff034}, {0x80000006}]}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:15:18 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3da4595537131d94) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x100, 0x7) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x21) r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) listen(r0, 0x10001) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:15:18 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x100, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x21) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:15:19 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) sendmmsg$inet(r2, &(0x7f0000008340)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:15:19 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:19 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:21 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) 08:15:21 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:21 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:21 executing program 0: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'syz_tun\x00'}) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000001c0)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 08:15:21 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000280)=0x32, 0x4) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x194, 0x8080) 08:15:21 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f00000001c0)='\xfd\x1b\xcf\x99\x8a\xd1,)\x16\xb4\r\x82t\'\xa1N7 \x9c\x8d\xce\vD\xc7\x16\x89\xef', 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f00000000c0)='./file1\x00', 0x100, 0x7) open(&(0x7f0000000080)='./file0\x00', 0x20000, 0x21) socket$inet6(0xa, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x6e, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 08:15:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:22 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") getrandom(&(0x7f00000001c0)=""/149, 0x95, 0x3) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x33, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="11634840000000000000000000000000000000005fd427febbe3703b04b4023a74189bdf7e9d42c1278f55c1e2882d34ce13e7"], 0x0, 0x0, 0x0}) 08:15:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:22 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) [ 471.297993][T14930] debugfs: File '14929' in directory 'proc' already present! [ 471.335310][T14930] debugfs: File '14929' in directory 'proc' already present! 08:15:22 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) [ 471.422295][T14932] binder: BINDER_SET_CONTEXT_MGR already set [ 471.428455][T14932] binder: 14929:14932 ioctl 40046207 0 returned -16 [ 471.452802][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.459397][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 471.466483][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.473245][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 471.480264][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 471.487075][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:15:24 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) 08:15:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:24 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @empty}}, 0x1c) 08:15:24 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:24 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:24 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000140)={&(0x7f00000007c0)=ANY=[@ANYBLOB="7400000024000b0500000000000000edffffff00", @ANYRES32=r2, @ANYBLOB="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"], 0x74}}, 0x0) 08:15:25 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:25 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) 08:15:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\n'], 0x4) 08:15:25 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:25 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:25 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:26 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:26 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:26 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:26 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) 08:15:26 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:26 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:26 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:26 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:26 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:27 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:27 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:27 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 08:15:27 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 08:15:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 08:15:27 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:27 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 08:15:27 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:27 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) 08:15:28 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 08:15:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:28 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) 08:15:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:28 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:28 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) 08:15:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) 08:15:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:29 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:29 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:29 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4) 08:15:29 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:29 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4) 08:15:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:29 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:29 executing program 1: r0 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4) 08:15:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) 08:15:29 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:30 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:30 executing program 3: clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) 08:15:30 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:30 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x8db) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:30 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:30 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:30 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x8db) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x420000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) readv(r2, &(0x7f0000000080), 0x20000000000001b7) close(r1) 08:15:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:31 executing program 0: bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x8db) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:31 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:31 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x15) tkill(r0, 0x14) 08:15:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:31 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:31 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:32 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r0, &(0x7f00000001c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) 08:15:32 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:32 executing program 0: r0 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:32 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:32 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, 0x0, 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:32 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:32 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:33 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:33 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:37 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:37 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:37 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:37 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:37 executing program 3: 08:15:37 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:38 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:38 executing program 3: creat(&(0x7f0000000240)='./file0\x00', 0x0) 08:15:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 08:15:38 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:38 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:38 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:38 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, 0x0, 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 08:15:38 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:38 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x1}]}, 0x10) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 08:15:38 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) 08:15:39 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:39 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) [ 488.092970][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.099643][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 488.106663][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.113332][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 488.120209][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 488.126863][ C1] protocol 88fb is buggy, dev hsr_slave_1 08:15:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) 08:15:39 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:39 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r1, 0x0, 0x4) 08:15:39 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:39 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:40 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 08:15:40 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:40 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 08:15:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:40 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240), 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 08:15:40 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:40 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:41 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 08:15:41 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x4) 08:15:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:41 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:41 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:15:41 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240), 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 08:15:41 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:41 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(0xffffffffffffffff, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 08:15:42 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:42 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, 0x0, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x0) 08:15:42 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:42 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:15:42 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240), 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:42 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:42 executing program 1: clone(0x84007bf7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000000)='./file0\x00', 0x1142, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffff78f) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000200)='./file0\x00', 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ptrace(0x11, r0) 08:15:42 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:42 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:43 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:43 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:43 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:43 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:43 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x1ff, 0x0, 0x3f, 0x0, 0x1}, 0x0, &(0x7f0000000280)={0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, &(0x7f0000000380)={0x0}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x5a}, 0x0, 0x0, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 08:15:43 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 08:15:43 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:43 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:43 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:44 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:44 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) listxattr(&(0x7f0000000640)='./file0\x00', 0x0, 0x0) 08:15:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:44 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:44 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x6) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 08:15:44 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:44 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000), 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:15:44 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:45 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:45 executing program 1: semget$private(0x0, 0x7, 0x0) 08:15:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:45 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB='9:0\n'], 0x4) 08:15:45 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:45 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:45 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0xa2762718ec785d0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x3) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:15:46 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x16, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x18) 08:15:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:46 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:46 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:46 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(0x0, 0x0, 0x0) mq_notify(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000272000)) 08:15:46 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:46 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:47 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0xc, &(0x7f0000000140)=0x5, 0x4) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") 08:15:47 executing program 1: ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, 0x0) pwrite64(0xffffffffffffffff, &(0x7f0000000100)="e2cdc407eea2f952", 0x8, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000400)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000880)='mounts\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) 08:15:47 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:47 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) [ 496.247967][T15716] raw_sendmsg: syz-executor.3 forgot to set AF_INET. Fix it! 08:15:47 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ifb0\x00', 0x2}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000180)={0x2, &(0x7f0000000040)=[{0x81}, {0x16}]}) 08:15:47 executing program 1: 08:15:47 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:47 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:47 executing program 1: mlockall(0x400000000007) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x2000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 08:15:50 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:50 executing program 1: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x5, 0x880c0) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0xfffffbfffffffffc, 0x7f9) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x2) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000280)='/dev/../raw#\x00', 0x0, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x40a) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x80402) ioctl$EVIOCSABS2F(0xffffffffffffffff, 0x401845ef, &(0x7f00000003c0)) r3 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) ioctl$HIDIOCGSTRING(r3, 0x81044804, &(0x7f0000001a80)=ANY=[]) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000001c0)=""/177) write$hidraw(r2, &(0x7f0000000080)="c7", 0x20000081) r4 = syz_open_dev$hidraw(&(0x7f0000000080)='/dev/../raw#\x00', 0x0, 0x12d43d) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x140000) syz_usb_connect(0x3, 0x1, &(0x7f0000001c80)=ANY=[@ANYBLOB="12015002b71ca010b40b760a90230012ff010902450001080090010904d50505a15a84fe86480905070702346660d09dbb008918ed1a10573b40140003ff02020d09058f10050000000002000905021005000f72a9090500ffff8e5b83"], &(0x7f00000018c0)=ANY=[@ANYBLOB="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"]) 08:15:50 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:50 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:50 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) pipe(0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r2, 0xab00, r0) syz_open_dev$amidi(&(0x7f0000000240)='/dev/amidi#\x00', 0x200, 0x80000) ioctl$NBD_CLEAR_SOCK(r1, 0xab03) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0xfffffffffffffffc) fallocate(0xffffffffffffffff, 0x40, 0x0, 0x7) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x40000, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r3, &(0x7f00000007c0)='./file0/f.le.\x00') 08:15:50 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:50 executing program 3: setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x11, 0x2, 0x0) syz_open_dev$ndb(&(0x7f0000000400)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:15:50 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:50 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:50 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000), &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:53 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x51}], 0x133, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='limits\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 08:15:53 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f"], 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:53 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004980)={0x9, 0x9, 0x5, 0x4351, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 08:15:53 executing program 1: bpf$MAP_DELETE_ELEM(0x3, 0xfffffffffffffffd, 0x0) 08:15:53 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:53 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f"], 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000004980)={0x9, 0x9, 0x5, 0x4351, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 08:15:53 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r1 = socket$packet(0x11, 0x2000000000002, 0x300) getsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:15:56 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:56 executing program 3: mlockall(0x400000000007) lsetxattr$trusted_overlay_nlink(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) 08:15:56 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x8) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x3, 0x0, 0x0, 0x3, 0x8}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 08:15:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f"], 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:56 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000180)=0x400100000001, 0xd48f1f8357fa1f19) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$UHID_GET_REPORT_REPLY(r2, &(0x7f0000000100)={0xa, 0x7, 0x1, 0x3}, 0xa) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0xffffffffffffff9e) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000804, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) 08:15:56 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:15:56 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf0") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:56 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:56 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f4744"], 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:56 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf0") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0xa) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffdc6, 0x20000004, &(0x7f0000000280), 0x1c) [ 506.173005][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 506.179665][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 506.186697][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 506.193554][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 506.200467][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 506.207245][ C0] protocol 88fb is buggy, dev hsr_slave_1 08:15:59 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:15:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:59 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf0") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:59 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f4744"], 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:59 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000004980)={0x9, 0x9, 0x5, 0x4351, 0x2, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x3c) 08:15:59 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:15:59 executing program 1: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:15:59 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:59 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:15:59 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:15:59 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f4744"], 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:00 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:16:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:16:02 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 08:16:02 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:02 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:02 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1037b) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:02 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:02 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 08:16:02 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000080)) 08:16:03 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:03 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:03 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:03 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) 08:16:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:16:05 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) 08:16:05 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f"], 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:05 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:05 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:05 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:05 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0x10) 08:16:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f"], 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:06 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000080)=0x10) 08:16:06 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000080)=0x10) 08:16:06 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:06 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f"], 0x3) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:16:08 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:08 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f4744"], 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:08 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)}, &(0x7f0000000080)=0x10) 08:16:08 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:08 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:09 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:16:09 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:16:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f4744"], 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:09 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x0, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) 08:16:09 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:09 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f4744"], 0x5) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:12 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, 0x0, 0x0) tkill(r1, 0x15) tkill(r1, 0x14) 08:16:12 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, 0x0) 08:16:12 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:12 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:12 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:12 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, 0x0) 08:16:12 executing program 0: r0 = socket$inet6(0xa, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x8db) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7bf070") getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000300)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, 0x0) 08:16:12 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:12 executing program 0: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:12 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:13 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:15 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0xa, 0x0, @local={0xac, 0x2c0}}, 0xffd6, &(0x7f0000000640), 0x8d, &(0x7f0000000180)=[{0x20, 0x84, 0x8}], 0x20}, 0xfc) socket$kcm(0x2b, 0x0, 0x0) 08:16:15 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) tkill(r1, 0x14) 08:16:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) getpid() socketpair(0x1, 0x800, 0xb82, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014102000000000000190e000600000003010000000153b4", 0x2e}], 0x1}, 0x0) 08:16:15 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:15 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:15 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) getpid() socketpair(0x1, 0x800, 0xb82, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="2e0000002c008151e00f80ecdb4cb904014865160b00014102000000000000190e000600000003010000000153b4", 0x2e}], 0x1}, 0x0) 08:16:16 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) tkill(r1, 0x14) 08:16:16 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:16 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:17 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:17 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:17 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:17 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) getpid() getpid() sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x2a00, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002300817ee45de087185082cf0400b0eba06ec400002339e00586f9835b3f00009148790000f85acc7c45", 0x2e}], 0x1}, 0x0) 08:16:17 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(0x0, 0x15) tkill(r1, 0x14) 08:16:17 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:17 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 526.680256][T16209] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. 08:16:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/netlink\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x59) 08:16:17 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:18 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:18 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") dup2(r1, r0) 08:16:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:18 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:18 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:18 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:18 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) tkill(r1, 0x14) 08:16:18 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:18 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:16:18 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:18 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') fchdir(r0) write$evdev(0xffffffffffffffff, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:18 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:16:19 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) tkill(r1, 0x14) 08:16:19 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000500)='/dev/net/tun\x00', 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) socket$inet_tcp(0x2, 0x1, 0x0) unshare(0x20600) geteuid() arch_prctl$ARCH_GET_CPUID(0x1011) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 08:16:19 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:19 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:19 executing program 0: 08:16:19 executing program 0: 08:16:20 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:20 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:20 executing program 0: 08:16:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x0) tkill(r1, 0x14) 08:16:21 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:21 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:21 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:21 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:21 executing program 0: 08:16:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(0x0, 0x14) 08:16:21 executing program 0: 08:16:21 executing program 0: 08:16:21 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:22 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:22 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:22 executing program 0: 08:16:23 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/netfilter\x00') r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:23 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:23 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(0x0, 0x14) 08:16:23 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:23 executing program 0: 08:16:23 executing program 0: 08:16:23 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:23 executing program 0: 08:16:24 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:24 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:24 executing program 0: 08:16:24 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:25 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:25 executing program 0: 08:16:25 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:25 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(0x0, 0x14) 08:16:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, 0x0, 0x0) 08:16:25 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:25 executing program 0: 08:16:25 executing program 0: 08:16:25 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, 0x0, 0x0) 08:16:26 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:26 executing program 0: 08:16:26 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x0) 08:16:27 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:27 executing program 0: 08:16:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:27 executing program 2: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0xfffffffffffffffd, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0)={0x0, 0x0, 0x20}, 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, 0x0, 0x0) 08:16:27 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:27 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x0) 08:16:27 executing program 0: 08:16:27 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:27 executing program 0: 08:16:28 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000280)=0x6) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)) 08:16:28 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0xffffffffffffffec) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000180)={'nr0\x01\x00', 0x12}) r0 = perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) openat$cgroup_procs(r1, &(0x7f00000002c0)='tasks\x00', 0x2, 0x0) close(0xffffffffffffffff) r2 = getpid() ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) close(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000240)) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) r3 = socket$kcm(0x2, 0x2000000000003, 0x2) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8916, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) close(0xffffffffffffffff) sendmsg$inet(r3, 0x0, 0x0) close(r3) close(0xffffffffffffffff) close(0xffffffffffffffff) perf_event_open(0x0, r2, 0x0, r0, 0xfffffffffffffffd) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:16:28 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:29 executing program 2: 08:16:29 executing program 3: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) fchdir(0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) clone(0x800081ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 08:16:29 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_nanosleep(0x2, 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, &(0x7f00000000c0)) r1 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r1, 0x15) tkill(r1, 0x0) 08:16:29 executing program 1: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000000000000088995bc278078530907ba8daf19580c9613ff8c2531d48e56c969a3543034571923a2c0e75ecb55217584fce8cbddbd735b9d223dd4ca810697ce8f93d0755ee710b002c231a5731dc6a16792b1319e2acc0eb1ba8116a4ae39f9429436c5e0eadfe"], 0x8) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0x10}, 0xb) 08:16:29 executing program 0: 08:16:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, 0x0, 0x0) 08:16:29 executing program 0: 08:16:29 executing program 2: 08:16:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) 08:16:29 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) getsockopt$sock_buf(r1, 0x1, 0x37, 0x0, &(0x7f0000000100)) 08:16:29 executing program 4: r0 = socket$inet6(0xa, 0x8000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @empty}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000240)={0x0, 0x0, 0x30}, 0xc) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="23f81f47442a"], 0x10094) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000002c0), 0xc) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x1a000) write$binfmt_script(r0, 0x0, 0x0) 08:16:30 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'bcsf0\x00', 0x0}) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x402c560b, 0x0) 08:16:30 executing program 2: r0 = socket$kcm(0xa, 0x100000006, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) [ 539.788743][ C1] ================================================================== [ 539.791736][ C1] BUG: KMSAN: uninit-value in blkdev_bio_end_io+0x20e/0x730 [ 539.791736][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Not tainted 5.3.0-rc3+ #17 [ 539.805294][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.805294][ C1] Call Trace: [ 539.805294][ C1] dump_stack+0x191/0x1f0 [ 539.805294][ C1] kmsan_report+0x162/0x2d0 [ 539.805294][ C1] __msan_warning+0x75/0xe0 [ 539.805294][ C1] blkdev_bio_end_io+0x20e/0x730 [ 539.805294][ C1] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 539.805294][ C1] ? blkdev_bio_end_io_simple+0x120/0x120 [ 539.805294][ C1] bio_endio+0xa5e/0xbe0 [ 539.805294][ C1] blk_update_request+0xcbc/0x1fa0 [ 539.805294][ C1] ? blk_mq_free_request+0x603/0x6e0 [ 539.805294][ C1] blk_mq_end_request+0x9e/0x120 [ 539.805294][ C1] end_cmd+0x114/0x3e0 [ 539.805294][ C1] null_complete_rq+0x3e/0x50 [ 539.805294][ C1] ? null_timeout_rq+0xb0/0xb0 [ 539.805294][ C1] blk_done_softirq+0x360/0x4e0 [ 539.805294][ C1] ? trigger_softirq+0x330/0x330 [ 539.805294][ C1] __do_softirq+0x4a1/0x83a [ 539.805294][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 539.805294][ C1] ? takeover_tasklets+0x900/0x900 [ 539.805294][ C1] run_ksoftirqd+0x25/0x40 [ 539.805294][ C1] smpboot_thread_fn+0x4a3/0x990 [ 539.805294][ C1] kthread+0x4b5/0x4f0 [ 539.805294][ C1] ? cpu_report_death+0x190/0x190 [ 539.805294][ C1] ? kthread_blkcg+0xf0/0xf0 [ 539.805294][ C1] ret_from_fork+0x35/0x40 [ 539.805294][ C1] [ 539.805294][ C1] Uninit was created at: [ 539.805294][ C1] kmsan_internal_poison_shadow+0x53/0xa0 [ 539.805294][ C1] kmsan_slab_free+0x8d/0x100 [ 539.805294][ C1] kmem_cache_free+0x2d1/0x2b70 [ 539.805294][ C1] mempool_free_slab+0x5d/0x70 [ 539.805294][ C1] mempool_free+0x144/0x430 [ 539.805294][ C1] bio_put+0x9c0/0xac0 [ 539.805294][ C1] bio_check_pages_dirty+0xbe7/0xc50 [ 539.805294][ C1] blkdev_bio_end_io+0x6dc/0x730 [ 539.805294][ C1] bio_endio+0xa5e/0xbe0 [ 539.805294][ C1] blk_update_request+0xcbc/0x1fa0 [ 539.805294][ C1] blk_mq_end_request+0x9e/0x120 [ 539.805294][ C1] end_cmd+0x114/0x3e0 [ 539.805294][ C1] null_complete_rq+0x3e/0x50 [ 539.805294][ C1] blk_done_softirq+0x360/0x4e0 [ 539.805294][ C1] __do_softirq+0x4a1/0x83a [ 539.805294][ C1] run_ksoftirqd+0x25/0x40 [ 539.805294][ C1] smpboot_thread_fn+0x4a3/0x990 [ 539.805294][ C1] kthread+0x4b5/0x4f0 [ 539.805294][ C1] ret_from_fork+0x35/0x40 [ 539.805294][ C1] ================================================================== [ 539.805294][ C1] Disabling lock debugging due to kernel taint [ 539.805294][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 539.805294][ C1] CPU: 1 PID: 16 Comm: ksoftirqd/1 Tainted: G B 5.3.0-rc3+ #17 [ 539.805294][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.805294][ C1] Call Trace: [ 539.805294][ C1] dump_stack+0x191/0x1f0 [ 539.805294][ C1] panic+0x3c9/0xc1e [ 539.805294][ C1] kmsan_report+0x2ca/0x2d0 [ 539.805294][ C1] __msan_warning+0x75/0xe0 [ 539.805294][ C1] blkdev_bio_end_io+0x20e/0x730 [ 539.805294][ C1] ? kmsan_get_shadow_origin_ptr+0x28c/0x3a0 [ 539.805294][ C1] ? blkdev_bio_end_io_simple+0x120/0x120 [ 539.805294][ C1] bio_endio+0xa5e/0xbe0 [ 539.805294][ C1] blk_update_request+0xcbc/0x1fa0 [ 539.805294][ C1] ? blk_mq_free_request+0x603/0x6e0 [ 539.805294][ C1] blk_mq_end_request+0x9e/0x120 [ 539.805294][ C1] end_cmd+0x114/0x3e0 [ 539.805294][ C1] null_complete_rq+0x3e/0x50 [ 539.805294][ C1] ? null_timeout_rq+0xb0/0xb0 [ 539.805294][ C1] blk_done_softirq+0x360/0x4e0 [ 539.805294][ C1] ? trigger_softirq+0x330/0x330 [ 539.805294][ C1] __do_softirq+0x4a1/0x83a [ 539.805294][ C1] ? ksoftirqd_should_run+0x30/0x30 [ 539.805294][ C1] ? takeover_tasklets+0x900/0x900 [ 539.805294][ C1] run_ksoftirqd+0x25/0x40 [ 539.805294][ C1] smpboot_thread_fn+0x4a3/0x990 [ 539.805294][ C1] kthread+0x4b5/0x4f0 [ 539.805294][ C1] ? cpu_report_death+0x190/0x190 [ 539.805294][ C1] ? kthread_blkcg+0xf0/0xf0 [ 539.805294][ C1] ret_from_fork+0x35/0x40 [ 539.805294][ C1] Kernel Offset: disabled [ 539.805294][ C1] Rebooting in 86400 seconds..