000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x0, 0x0}, 0x10) 11:35:22 executing program 2: 11:35:22 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x201000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\xcd\x06\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000140)=""/242, 0x2f8) getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 11:35:22 executing program 3: 11:35:22 executing program 1: 11:35:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:22 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f422108", 0x9}], 0x1}, 0x0) 11:35:22 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') capset(0x0, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007440), 0x0, 0x0, &(0x7f0000007640)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x1) r2 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000140)={0x2000}) r3 = gettid() kcmp$KCMP_EPOLL_TFD(r3, r3, 0x7, 0xffffffffffffffff, 0x0) socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(0xffffffffffffffff, &(0x7f0000000040), 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x0, @multicast2}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x4000, 0x0) getsockopt(r0, 0x7f, 0x6, &(0x7f00000001c0)=""/84, &(0x7f0000000080)=0x54) modify_ldt$read(0x0, &(0x7f0000000300)=""/148, 0x94) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) 11:35:22 executing program 2: 11:35:22 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:22 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x201000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\xcd\x06\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000140)=""/242, 0x2f8) getdents(r0, 0x0, 0x0) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 11:35:22 executing program 3: 11:35:23 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34efffffffff24000000000005f0"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0), 0x10) 11:35:23 executing program 2: 11:35:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:23 executing program 3: 11:35:23 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x201000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\xcd\x06\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000140)=""/242, 0x2f8) getdents(r0, &(0x7f0000000240)=""/73, 0x49) getdents(0xffffffffffffffff, &(0x7f0000000ea9)=""/407, 0x197) 11:35:23 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x161}], 0x1}, 0x0) 11:35:23 executing program 2: semop(0x0, &(0x7f00000000c0)=[{}, {0x0, 0xfffffffffffffffc}], 0x2) semop(0x0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(0x0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 11:35:23 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x201000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\xcd\x06\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000140)=""/242, 0x2f8) getdents(r0, &(0x7f0000000240)=""/73, 0x49) getdents(r0, 0x0, 0x0) 11:35:23 executing program 3: socketpair(0xa, 0x80802, 0x73, &(0x7f0000000140)) 11:35:23 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0xb5, 0x0, 0x0, 0x277) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup(r0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f00000000c0)=0x9, 0x4) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099ba) sendfile(r1, r2, 0x0, 0x1000000000000fe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:35:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:23 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303974bdc10d843be3910b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522676e94839eb272080a025155b64ff72b18f09cb82e66ed06c4a89fde2e2acad5a7f374dc6c5be3ea3288baf729ba0e2d32477a93394428b"], 0x1, 0x0, 0x0) [ 383.884878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 11:35:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x880, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:35:24 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ff00ffe90009144a000ae9", 0x12, 0x0, 0x0, 0x0) 11:35:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:24 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) 11:35:24 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1ce}], 0x1}, 0x0) [ 384.406580] atomic_op 000000006e201cb1 conn xmit_atomic (null) [ 384.434854] ptrace attach of "/root/syz-executor4"[13013] was attempted by "/root/syz-executor4"[13016] 11:35:24 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xffffffffffffffb7, &(0x7f0000000080)) 11:35:24 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/231) 11:35:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000040)={0x84, @loopback, 0x0, 0x0, 'ovf\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000140)={0x84, @multicast1, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 11:35:24 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) 11:35:24 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1b5}], 0x1}, 0x0) [ 384.984222] atomic_op 0000000074f321c6 conn xmit_atomic (null) 11:35:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0, 0xf0ffffffffffff}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:35:25 executing program 0: r0 = socket$kcm(0x2, 0x100000000005, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000080)=r1, 0x4) 11:35:25 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x4) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/231) write$tun(r0, 0x0, 0x0) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r2, r0) 11:35:25 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) r4 = open(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8000fffffffe) 11:35:25 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fstat(r1, &(0x7f0000001940)) 11:35:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:25 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000180)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "a00c50", 0x30, 0x3c, 0x0, @ipv4={[], [], @local}, @local, {[], @icmpv6=@param_prob={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0cf805", 0x0, 0x0, 0x0, @ipv4={[], [], @dev}, @mcast2}}}}}}}, 0x0) [ 385.490695] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:35:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000001c0)='sit0\x00', 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0xfff6) [ 385.566755] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:35:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto(r0, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syslog(0x2, &(0x7f0000000000)=""/123, 0x7b) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(0x0, 0x0) rt_sigreturn() 11:35:25 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9", 0x3f}], 0x1}, 0x0) 11:35:25 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) 11:35:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(0xffffffffffffffff, &(0x7f00000001c0)="96", 0x1, 0x0, 0x0, 0x0) 11:35:26 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) [ 386.198614] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 386.253701] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:35:26 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a4bf07afad1c4"], 0x11) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:35:27 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000000)=[{0xffffff92, 0x0, 0xffffffe0, 0x0, @tick=0xfffffffd, {}, {}, @time}], 0xb234ef0f) 11:35:27 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff", 0x3c}], 0x1}, 0x0) 11:35:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:35:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vcsa(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) close(r0) tkill(r3, 0x401104000000016) 11:35:27 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[], 0x571fee3c) unlink(&(0x7f00000000c0)='./file0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='user.bdev@keyringvb']) creat(&(0x7f0000000080)='./file0\x00', 0x0) close(r0) 11:35:27 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x5e0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 11:35:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/fib_triestat\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0xad7) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 11:35:27 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, 'qseue1\x00\x00\x00\x00\x00\x00\x00\x00z\x03\xdfm\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00-\xd9\xc1\xc1\x00\xa0\x83p\x15\x00#\x00\x06\x00\x00A\b\x00'}) clock_gettime(0x0, &(0x7f0000000000)={0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000380)={0x0, 0x4, 0xc0000, {r1}}) 11:35:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:35:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0}}], 0x58}, 0x0) 11:35:27 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31", 0x5b}], 0x1}, 0x0) 11:35:27 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:35:27 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d"], 0x42}, 0x0) [ 387.730563] atomic_op 00000000e1518615 conn xmit_atomic (null) 11:35:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:35:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 11:35:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'vxcan1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 11:35:28 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2", 0x12}], 0x1}, 0x0) 11:35:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="8200", 0x2}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000280)="00f3ff810a00000000000000000000000100632a94329fd5a9b5", 0x1a) 11:35:28 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1b, 0x0, 0x100000001, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:35:28 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/kcm\x00\b\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1) r1 = epoll_create1(0x80000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) r2 = gettid() kcmp$KCMP_EPOLL_TFD(r2, r2, 0x7, 0xffffffffffffffff, 0x0) close(r0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f00000000c0)={'rose0\x00', {0x2, 0x4e20, @multicast2}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x0, 0x2}}, 0x28) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) modify_ldt$read(0x0, 0x0, 0x0) 11:35:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 11:35:28 executing program 1: 11:35:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='vegas\x00', 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00', 0x10) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 11:35:28 executing program 1: 11:35:28 executing program 4: 11:35:28 executing program 0: 11:35:28 executing program 3: 11:35:28 executing program 0: 11:35:28 executing program 2: 11:35:28 executing program 1: 11:35:29 executing program 5: 11:35:29 executing program 3: 11:35:29 executing program 4: 11:35:29 executing program 0: 11:35:29 executing program 1: 11:35:29 executing program 5: 11:35:29 executing program 3: 11:35:29 executing program 2: 11:35:29 executing program 0: 11:35:29 executing program 4: 11:35:29 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa", 0x23}], 0x1}, 0x0) 11:35:29 executing program 5: 11:35:29 executing program 3: 11:35:29 executing program 2: 11:35:29 executing program 5: 11:35:29 executing program 0: 11:35:29 executing program 1: 11:35:30 executing program 4: 11:35:30 executing program 2: 11:35:30 executing program 3: 11:35:30 executing program 5: 11:35:30 executing program 0: 11:35:30 executing program 1: 11:35:30 executing program 3: 11:35:30 executing program 2: 11:35:30 executing program 4: 11:35:30 executing program 1: 11:35:30 executing program 0: 11:35:30 executing program 1: 11:35:30 executing program 2: 11:35:30 executing program 5: 11:35:30 executing program 3: 11:35:30 executing program 0: 11:35:30 executing program 4: 11:35:30 executing program 2: 11:35:30 executing program 3: 11:35:31 executing program 1: 11:35:31 executing program 0: 11:35:31 executing program 5: 11:35:31 executing program 4: 11:35:31 executing program 2: 11:35:31 executing program 3: 11:35:31 executing program 0: 11:35:31 executing program 1: 11:35:31 executing program 4: 11:35:31 executing program 5: 11:35:31 executing program 2: 11:35:31 executing program 1: 11:35:31 executing program 5: 11:35:31 executing program 0: 11:35:31 executing program 4: 11:35:31 executing program 3: 11:35:31 executing program 2: 11:35:31 executing program 4: 11:35:32 executing program 1: 11:35:32 executing program 3: 11:35:32 executing program 0: 11:35:32 executing program 5: 11:35:32 executing program 1: 11:35:32 executing program 4: 11:35:32 executing program 2: 11:35:32 executing program 0: 11:35:32 executing program 3: 11:35:32 executing program 5: 11:35:32 executing program 1: 11:35:32 executing program 2: 11:35:32 executing program 5: 11:35:32 executing program 0: 11:35:32 executing program 3: 11:35:32 executing program 4: 11:35:32 executing program 1: 11:35:32 executing program 2: 11:35:33 executing program 3: 11:35:33 executing program 5: 11:35:33 executing program 0: 11:35:33 executing program 1: 11:35:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) write$P9_RRENAME(r1, 0x0, 0x0) 11:35:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}) 11:35:33 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a50800c1f6017afe5348ea10c87e0600ab1cda10"], 0x14}, 0x0) 11:35:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000004900)={0x8, "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", 0x1000}, 0x1006) 11:35:33 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 11:35:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f"], 0x1, 0x0, 0x0) 11:35:33 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000005880)='~eth0_t\x86#\xbd\xd4\bk\xa3\xa87\x04.P\xe7\x8bbridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000057c0)) bind$unix(r2, &(0x7f0000007ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xc, 0x5, 0xfffffffffffbfeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0xffffff7d, 0x4d, 0x1}, 0xffffff75) clock_gettime(0x1, &(0x7f0000000200)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000900)=""/146, 0x92}, {&(0x7f0000000d80)=""/61, 0x3d}], 0x2, 0x0, 0x0, 0x401}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x9c, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 11:35:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xaf\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZ') fstatfs(r0, &(0x7f0000000100)=""/95) 11:35:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 11:35:33 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f7", 0x42}], 0x1}, 0x0) [ 393.763276] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 11:35:33 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cgroup.max.descendants\x00', 0x2, 0x0) write$cgroup_int(r1, 0x0, 0x0) 11:35:33 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e50"], 0x1, 0x0, 0x0) 11:35:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x184}], 0x1}, 0x0) 11:35:34 executing program 3: syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e00c462913878fe3e0f1110c442019dccd3196f") clone(0x4000000201, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r2) execve(&(0x7f00000002c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x0) 11:35:34 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000005880)='~eth0_t\x86#\xbd\xd4\bk\xa3\xa87\x04.P\xe7\x8bbridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f00000057c0)) bind$unix(r2, &(0x7f0000007ac0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000005740), &(0x7f0000005780)=0x10) socketpair(0xc, 0x5, 0xfffffffffffbfeff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f0000000140)={0xffffff7d, 0x4d, 0x1}, 0xffffff75) clock_gettime(0x1, &(0x7f0000000200)) r5 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000058c0)={0x0, r3, 0x0, 0x5, &(0x7f0000005840)='gre0\x00'}, 0x30) ptrace$getregs(0xffffffffffffffff, r6, 0x9887, &(0x7f0000005900)=""/148) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) recvmmsg(r4, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000900)=""/146, 0x92}, {&(0x7f0000000d80)=""/61, 0x3d}], 0x2, 0x0, 0x0, 0x401}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001440)=[{{0x0, 0x0, 0x0}, 0x8}], 0x1, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r7 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r7, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r7, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r7, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r7, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000d40), 0x9c, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 11:35:34 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x100) write$P9_RUNLINKAT(r2, &(0x7f0000000080)={0x7, 0x4d, 0x2}, 0x7) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 11:35:34 executing program 0: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f0000fc3000)=0x1) fcntl$setsig(r1, 0xa, 0x12) read(r2, &(0x7f0000001080)=""/244, 0x2b6) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 11:35:34 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350ced", 0x67}], 0x1}, 0x0) 11:35:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73", 0x41}], 0x1}, 0x0) 11:35:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:35:34 executing program 5: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$cgroup_subtree(r3, 0x0, 0x0) 11:35:34 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534edaf9ddc7869d9f400ee4411eda64d841cc63732244844536a60fa1ba10ba351db86e1426478a7c0a2dc77ea7e0bdf3305c7"], 0x43}, 0x0) 11:35:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 11:35:34 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000600)={'\x00\xacs\x00\x00\x00\x00\x00\xec\x97?\x82\x0f|@\x00', 0x201e}) close(r0) 11:35:35 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) 11:35:35 executing program 3: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair(0x1b, 0x0, 0x100000001, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:35:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000340)='./bus\x00', 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r3, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0x0, 0x100003f00}, 0x2c) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) wait4(0x0, 0x0, 0x0, 0x0) 11:35:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x7a000000, [0xc0000101, 0x0, 0x40000108], [0xc1]}) [ 395.283786] ptrace attach of "/root/syz-executor2"[13508] was attempted by "/root/syz-executor2"[13511] 11:35:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x105082) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f0000000300)={0x0, 0x1ff}) add_key(&(0x7f0000000440)='pkcs7_test\x00', &(0x7f0000000480)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) geteuid() r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, &(0x7f00000ddff8), 0x102000002) 11:35:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) [ 395.407244] kvm [13516]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 11:35:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101001, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f00000001c0)="6a4a5dcb783174947f0200000000000000141d7837594d3836ddc988739f87fc6b31e3c04134de0330604b04005af8be8eadd332070f2ea07c3b5e6874253b3314cff35e01ff00a8") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000040)={{0x3, 0x82}, {0xc0, 0x401}, 0x8000, 0x1, 0x7}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f00000002c0)={0x101, 0x0, 0xff00000000000000, 'queue0\x00', 0xfffffffff7fffff9}) syz_emit_ethernet(0x8, &(0x7f00000009c0)=ANY=[@ANYRES16=r2, @ANYRES64=r2, @ANYRESDEC=r2, @ANYRESHEX=r2, @ANYRESOCT=r2, @ANYRESDEC=r2, @ANYRESHEX, @ANYRESHEX], 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40a000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x24, r3, 0x2, 0x70bd27, 0x25dfdbfd, {{}, 0x0, 0x4, 0x0, {0x8, 0x11, 0x319}}, [""]}, 0x24}, 0x1, 0x0, 0x0, 0x400c001}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpid() write$FUSE_LK(r2, &(0x7f0000000440)={0x28, 0x0, 0x2, {{0x7fff, 0x7, 0x2, r4}}}, 0x28) r5 = socket(0xa, 0x3, 0x8) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x1a, &(0x7f00000000c0)={0x9, &(0x7f0000000040)=[{0x3, 0x80000, 0x5, 0xfffffffffffffffd}, {0x7fefadfb, 0x8, 0x10000, 0x9}, {0x9, 0x20, 0x100000001, 0x80}, {0xffffffffffffff01, 0x984c, 0xfffffffffffffffd, 0xc96}, {0xffffffff, 0x3, 0x0, 0x5a}, {0x3f, 0x112000, 0xfffffffffffffff8, 0xc0}, {0xe60, 0x5, 0x100, 0x1}, {0xa7a, 0x2, 0xffffffffffffff81, 0x4}, {0x3, 0x7, 0x4, 0x7}]}, 0x10) getsockopt$IPT_SO_GET_INFO(r5, 0x0, 0x40, &(0x7f0000000140)={'nat\x00'}, &(0x7f00000001c0)=0x54) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000000)={'bridge0\x004\x01\x00'}) getsockname$unix(r0, &(0x7f00000006c0), &(0x7f0000000740)=0x6e) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x89a1, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) getsockopt$bt_rfcomm_RFCOMM_LM(r5, 0x12, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) r6 = syz_open_dev$usbmon(&(0x7f0000000340)='/dev/usbmon#\x00', 0x3f, 0x2003) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000000680)=0x9) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r5, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="04072cbd7000fcdbdf25010000000c0006000300000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x8000}, 0x4001) ioctl$SNDRV_TIMER_IOCTL_SELECT(r6, 0x40345410, &(0x7f0000000200)={{0xffffffffffffffff, 0x3, 0x8000, 0x10003, 0x80000000}}) r7 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r7, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a7}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000240)={{0x5, 0x100}, {0x80, 0xf0cc}, 0x80000001, 0x2, 0x7ff}) ioctl$RNDGETENTCNT(r2, 0x80045200, &(0x7f0000000480)) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x1814c0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x7, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x8000000201a7f19, 0x9cffffff, 0x7, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00'}, 0x48) 11:35:35 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae", 0xd}], 0x1}, 0x0) 11:35:35 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xc29, 0x0) ioctl$VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000005940)={0x1, @pix_mp}) 11:35:35 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) [ 395.910320] bridge0: port 2(bridge_slave_1) entered disabled state [ 395.923128] bridge0: port 1(bridge_slave_0) entered disabled state 11:35:36 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair(0x1b, 0x12, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000001c0)) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:35:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e000000000000005c46f14c93aa9e626f66db36bc044926d7ce1cc260774b86bef272c40a3f8f4c15461868df63c7bc0bac676ac7af5f248c"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x220000002b) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 396.338226] ptrace attach of "/root/syz-executor5"[13568] was attempted by "/root/syz-executor5"[13569] [ 396.906250] device bridge_slave_1 left promiscuous mode [ 396.912241] bridge0: port 2(bridge_slave_1) entered disabled state [ 396.993290] device bridge_slave_0 left promiscuous mode [ 396.999149] bridge0: port 1(bridge_slave_0) entered disabled state 11:35:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) 11:35:38 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000780)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa0018000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(0xffffffffffffffff, 0x40045730, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U+', 0x3}, 0x28, 0x3) write(r3, &(0x7f0000000340), 0x41395527) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getuid() fstatfs(0xffffffffffffffff, &(0x7f0000000480)=""/240) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(0xffffffffffffffff, 0x810c5701, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000003c0)=""/182) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f00000001c0)={0x4, 0x100000000, 0x7fff}) 11:35:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:38 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/159) 11:35:38 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1c7}], 0x1}, 0x0) 11:35:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) accept$unix(r1, 0x0, 0x0) 11:35:38 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f4f192824bc79000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da16"], 0x1, 0x0, 0x0) 11:35:38 executing program 3: socketpair$unix(0x1, 0x3, 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) socketpair(0x1b, 0x12, 0x100000001, &(0x7f0000000140)) close(0xffffffffffffffff) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x8) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:35:38 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:38 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec940", 0x10}], 0x1}, 0x0) 11:35:38 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f00000000c0)) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:35:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) 11:35:39 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221", 0x8}], 0x1}, 0x0) 11:35:39 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'veth1_to_team\x00', 0x20000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f00000000c0)) pread64(r0, &(0x7f0000000140)=""/37, 0x25, 0x0) 11:35:39 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534"], 0x11}, 0x0) 11:35:39 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:39 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) 11:35:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, 0x0) [ 399.351894] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:35:39 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:39 executing program 4: msgget(0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x3e}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 399.430428] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 399.487718] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:35:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 11:35:39 executing program 5: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000018c0)='mounts\x00') sendfile(r0, r1, 0x0, 0x80000002) [ 399.572811] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 399.610908] ptrace attach of "/root/syz-executor4"[13665] was attempted by "/root/syz-executor4"[13667] 11:35:39 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:39 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000002500)={'HL\x00'}, &(0x7f0000002b80)=0x6) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) gettid() ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000002cc0)={0x830a, 0x3, 0x6fff8, 0x4, 0x0, 0x6e371b8c}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) keyctl$get_security(0x11, 0x0, &(0x7f0000002900)=""/213, 0xd5) sendfile(r1, r1, 0x0, 0x2000005) 11:35:39 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1ba}], 0x1}, 0x0) 11:35:39 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, 0x0, 0x0) 11:35:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000200)="0adc1f023c123f3188a070") r1 = creat(&(0x7f0000000940)='./bus\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r1, r2, 0x0, 0xdd) 11:35:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1146, 0x0) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000080)) 11:35:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') syz_execute_func(&(0x7f0000000140)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:40 executing program 4: 11:35:40 executing program 2: 11:35:40 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:40 executing program 2: 11:35:40 executing program 4: 11:35:40 executing program 5: 11:35:40 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x4000000003e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00\x00\x00\x01\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11}}) 11:35:40 executing program 3: 11:35:40 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:40 executing program 2: 11:35:40 executing program 4: 11:35:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:41 executing program 3: 11:35:41 executing program 5: 11:35:41 executing program 2: 11:35:41 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:41 executing program 4: 11:35:41 executing program 2: 11:35:41 executing program 3: 11:35:41 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz1\x00', 0x1ff) 11:35:41 executing program 5: 11:35:41 executing program 4: 11:35:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:41 executing program 2: 11:35:41 executing program 3: 11:35:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 11:35:41 executing program 4: 11:35:41 executing program 5: 11:35:42 executing program 3: 11:35:42 executing program 2: 11:35:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 11:35:42 executing program 4: 11:35:42 executing program 5: 11:35:42 executing program 2: 11:35:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:42 executing program 3: 11:35:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r0, 0x0, 0x1ff) 11:35:42 executing program 4: 11:35:42 executing program 5: 11:35:42 executing program 2: 11:35:42 executing program 3: 11:35:42 executing program 2: 11:35:42 executing program 4: 11:35:42 executing program 5: 11:35:42 executing program 1: 11:35:42 executing program 5: 11:35:43 executing program 3: 11:35:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:43 executing program 2: 11:35:43 executing program 1: 11:35:43 executing program 4: 11:35:43 executing program 5: 11:35:43 executing program 3: 11:35:43 executing program 1: 11:35:43 executing program 4: 11:35:43 executing program 2: 11:35:43 executing program 5: 11:35:43 executing program 3: 11:35:43 executing program 1: 11:35:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:44 executing program 4: 11:35:44 executing program 5: 11:35:44 executing program 2: 11:35:44 executing program 3: 11:35:44 executing program 1: 11:35:44 executing program 2: 11:35:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="2321202e2f66696c65300a4bf07afad1c4b25d03e8e58b486f9e5cbe63e0d9c01e3084b3f64b0ba2a606a91ecfba76bb3ad597e18271ff4e64ad3c45b1115a00"], 0x40) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:35:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) 11:35:44 executing program 4: mmap(&(0x7f0000000000/0xa73000)=nil, 0xa73000, 0x2, 0x10, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f00000000c0)={0xfffffffffffffffe}, 0x0, 0x8) clone(0x0, 0x0, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(r0, r1, 0x0, 0x0) 11:35:44 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb609"], 0x1, 0x0, 0x0) 11:35:44 executing program 2: 11:35:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:45 executing program 5: 11:35:45 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x16c}], 0x1}, 0x0) 11:35:45 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0xfd, 0xfffffeba) sendto$inet6(r0, &(0x7f0000000200)="040400000754f7f586a021e12cf55b4202938207d9fb3780398d5375000000007929301ee616d52bb42f2dbd94c3b50035060f04000000f55dc62600009b000000ebffffff00000000aeb4ff45004bae13566424aa0000004f38a7e050cf000000000000", 0x64, 0x0, 0x0, 0x0) 11:35:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000002c0)={'#! ', './file0', [{0x20, '#! '}, {0x20, '#! '}, {0x20, '.ppp1*md5sumwlan0'}, {0x20, '^procposix_acl_access&'}, {0x20, '#! '}, {0x20, 'gcm(twofish)\x00'}], 0xa, "4bb2cdac64c4b25d03e8e5d9c01e3084b3f64b0ba2a606a91edeba76bb3ad597e18271ff4e64ad3c45b1115a008c5420b647543ce5"}, 0x83) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:35:45 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf02000000000004007d0c56e79d"], 0x52}, 0x0) 11:35:45 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:35:45 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303974bdc10d843be3910b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522676e94839eb272080a025155b64ff72b18f09cb82e66ed06c4a89fde2e2acad5a7f374dc6c5be3ea3288baf729ba0e2d32477a93394428bc763"], 0x1, 0x0, 0x0) 11:35:45 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 11:35:45 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x8}}) 11:35:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'aead\x00', 0x0, 0x0, 'echainiv(ccm(serpent))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000180), &(0x7f00000001c0)=0x1) write$binfmt_elf32(r1, &(0x7f00000001c0)=ANY=[], 0xfffffcbd) recvmmsg(r1, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/156, 0x9c}], 0x1}}], 0x2, 0x0, 0x0) 11:35:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20010001, &(0x7f0000000280)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r2 = dup2(r0, r0) timer_settime(0x0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) tkill(r1, 0x1000000000016) 11:35:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) dup(0xffffffffffffffff) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@assoc={0x18, 0x117, 0x4, 0x2f5}], 0x18}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 11:35:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000002c0)=""/11, 0xfffffdd0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r1, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) sendfile(r1, r0, 0x0, 0x2) inotify_init1(0x1000000000800) r2 = add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f0000000100)="b40d1e7201c5a3658247674212e0ae486aa06db5cc4487c0eaf9f86cdfa8927e457882e27b411da694c6", 0x2a, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) getresuid(0x0, &(0x7f0000000140), &(0x7f00000001c0)) setsockopt$inet_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f0000000180), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:35:46 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 11:35:46 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f3"], 0x29}, 0x0) 11:35:46 executing program 1: r0 = syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x0) 11:35:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x40201, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) close(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) stat(0x0, 0x0) getresgid(0x0, &(0x7f00000004c0), &(0x7f00000006c0)) getgroups(0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0), 0x0) stat(&(0x7f0000000640)='./file0\x00', 0x0) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setgroups(0x1, &(0x7f0000000780)=[0x0]) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffe) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f00000001c0), &(0x7f00000002c0)=0x10) add_key$keyring(0x0, &(0x7f0000000380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) getgid() setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000000c0), 0x4) 11:35:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x29) write$binfmt_script(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="dc02"], 0x2) close(r0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 11:35:46 executing program 4: mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x41}) 11:35:47 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x41000004, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TIOCSBRK(0xffffffffffffffff, 0x5427) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000540)={0x0, {{0xa, 0x0, 0x0, @dev}}}, 0x88) 11:35:47 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 11:35:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23ca6fd405dc724db8c02a508a8751b31364bbf0c59342fa72040e544c2995638c1b9a5eb5c9a7af406aefc8f497dcf4f84c393caa21018855c1d5a8dabf645c22a4a2a245cd13a461ddaf63f3d8affe637298f654170162295b5b3ba592a06176d2f85e253d837c005977d8c20a8496aca5c4a9d34da97296926d563b68fae2d429dac1335aa479167c248b3f6513375184a55951df69aca8de64b4d32b68a0e40701e984862c4b8f476ea25352d3e7adaf3f11ae933e8bd4d7c9adcc2019af091a90b03c2fc54b0b09df91393", 0x1a3}], 0x1}, 0x0) 11:35:48 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:48 executing program 1: r0 = creat(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) fstat(r3, &(0x7f0000001940)) 11:35:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x1146, 0x0) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000000)) 11:35:48 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 11:35:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x1) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 11:35:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:49 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402a", 0x11}], 0x1}, 0x0) 11:35:49 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x9, @sliced}) 11:35:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "4bb2cdac64c4b25d03e8e5d9c01e3084b3f64b0ba2a606a91ecfba76bb3ad597e18271ff4e64ad3c45b1115a008c5420b647543ce503"}, 0x41) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:35:49 executing program 0: r0 = syz_open_procfs(0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000001c0)='cgroup.max.descendants\x00', 0x2, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000200)=""/4096, 0x1000}], 0x1, 0x0) 11:35:49 executing program 5: r0 = socket(0x10, 0x200000802, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000), &(0x7f0000000040)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000180)=0x7fffffff, 0x4) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f00000001c0), 0xfffffef3) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) stat(&(0x7f0000000300)='./file0\x00', &(0x7f00000007c0)) getgid() getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) getgroups(0x1, &(0x7f0000000980)=[0xee00]) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) getgroups(0x2, &(0x7f0000000b40)=[0xee00, 0xee01]) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x0, 0xa0, &(0x7f0000000400)="dbe06bd77989441df1f6cdd1e4ff36a2e9b567cc6b43d87f1ac1ff8774e8a4804ca9653273c64d230ae82e7a0589f16770b6c7faaca2b7b8caa2431518c2c7724c180a7b0455892e4a5b0879764aa210ddadd3e20a09a9bcca32d819f38af6ad4f1b3ce1c7a54d2dea5ad1040b32a1a0b4dbd9319113940cdc7a20fdaec46ffdfb91fa4641b55527f4ae5ec1b784486ec7c914101e90a2c957c078cdabfabf5d"}) setxattr$system_posix_acl(&(0x7f0000000380)='.\x00', &(0x7f0000000740)='system.posix_acl_access\x00', &(0x7f0000000600)=ANY=[@ANYBLOB="1000000000007fba9716010000000000ac6512601687c0310ef37cb4a68c1e6ec5ad90bac6d45735e0bbf62c082c5a1cee00000000000093200bcf47512180fe599e15c91a9043b53a385dd527fb1a733fb4af4f9143bbcab52d6e21249bb007236af3622174ba652d7775fa873feeee09ee4fdbe99734761b01c0cb3d9815f13bfc158057e323290976f29573d87d6402a05d36226494ab19713d0004000000000000e20f48760844a962f0ba562114fc3f6c0614bce55cbe5466ce8427b866aa9d5c823119241cb5cee7d54bb778c00c097657fd1a9302c3dc328a8df897"], 0x1, 0x2) fchdir(r3) ioctl$KDSETLED(r2, 0x4b32, 0x7) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000340)={0x18, 0x1, 0x0, {0x7f}}, 0x18) ioctl$FS_IOC_RESVSP(r4, 0x402c5828, &(0x7f0000000080)={0x0, 0x0, 0x100000000000000a}) fcntl$getownex(r1, 0x10, &(0x7f0000000040)) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f00000004c0)=0x5) mknod$loop(&(0x7f00000003c0)='./file1\x00', 0x8003, 0x1) mmap(&(0x7f0000003000/0x200000)=nil, 0x200000, 0x1, 0x80050, r2, 0x0) r5 = memfd_create(&(0x7f0000000100)='#em3#/\x00', 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000006, 0x11, r5, 0x0) 11:35:49 executing program 2: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x400200007fe, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34efffffffff24000000000005f0"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x197, &(0x7f0000000000)=[{}]}, 0x10) 11:35:49 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 11:35:49 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) recvfrom$inet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 11:35:49 executing program 0: r0 = syz_open_procfs(0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:49 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f4f192824bc79000000002bb4b0905c45"], 0x1, 0x0, 0x0) 11:35:50 executing program 0: r0 = syz_open_procfs(0x0, 0x0) fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:50 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1bd}], 0x1}, 0x0) 11:35:50 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:50 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_buf(r0, 0x0, 0x10000000000, &(0x7f0000000180)=""/19, &(0x7f0000000200)=0xe) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, '\x00\x00\x00\x00\xb5\x00\x00\x00 \x00\x00 \x80\x00', 0x4}, 0x18) ioctl(r1, 0x8916, &(0x7f0000000000)) 11:35:50 executing program 1: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMDELTIMER(r0, 0x80044941, &(0x7f00000000c0)) 11:35:50 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e503165"], 0x1, 0x0, 0x0) 11:35:50 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000180)) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:35:50 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e50316572"], 0x1, 0x0, 0x0) 11:35:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:51 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x5, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r0, 0x0, 0x0) 11:35:51 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8", 0x20}], 0x1}, 0x0) 11:35:51 executing program 4: symlink(&(0x7f0000000680)='./file0/file0\x00', &(0x7f0000000640)='./file0/file0\x00') mount(&(0x7f0000000280)=ANY=[@ANYPTR64=&(0x7f0000000400)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYPTR, @ANYRESHEX], @ANYRESOCT, @ANYRESDEC, @ANYPTR=&(0x7f00000003c0)=ANY=[]]], &(0x7f0000000c00)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000540)='/dev/uhid\x00', 0x0, 0x0) syncfs(r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x101001, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000340)={0x12, 0x3c, &(0x7f0000000300)="28b2e7b2d0b9e3c2451c64d2ab701614350ef06663e1366f327290a08581b5d6c9365645a9ce9e368e1f237615220720591e7ae0ee5baa2a86acefd7"}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) ptrace$getregset(0x4204, r4, 0x0, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r5 = socket$inet6(0xa, 0x2, 0x0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqsrc(r3, 0x0, 0x0, 0x0, &(0x7f00000006c0)) fadvise64(r5, 0x0, 0x1, 0x3) sync_file_range(r3, 0xef65, 0x7e97bcc6, 0x0) socket$inet6(0xa, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001440)='cgroup.stat\x00', 0x0, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) getsockname$packet(r5, 0x0, &(0x7f0000000080)) connect$inet6(r5, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sendmmsg(r5, &(0x7f00000092c0), 0x4ff, 0x0) gettid() write$P9_RGETLOCK(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="f009636773746174f4ffffff0000713ccfa5cca587f7fee3395c5e2b0615c0ef60dc05260049cb7535859cdd2898a3076f31db8ae8b926d1c3b3614b59fd8cab780d827a9e7e49c51e0acae039b4d875610228ba7b8ff31d6d22f1d0fd9ff90da2654e5b119c2329c8fb467a8b918730b4001a690550193c2b1ada7add852618b24f4009209f53"], 0x87) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f00000001c0)=""/162) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ptrace$getregset(0x4204, 0x0, 0x201, &(0x7f0000000180)={&(0x7f0000000100)=""/87, 0x57}) umount2(&(0x7f0000000440)='./file0/file0\x00', 0x0) 11:35:51 executing program 0: syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(0xffffffffffffffff, &(0x7f0000000000)=@known='user.syz\x00', &(0x7f00000000c0)='\x00', 0xfe9, 0x0) 11:35:51 executing program 5: syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xc) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000}) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) socket$inet_smc(0x2b, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 11:35:51 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000500)={0xa, 0x4e20}, 0x1c) listen(r0, 0x1ffffffc) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)=ANY=[@ANYBLOB="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"], 0x1010}}], 0x1, 0x40) 11:35:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000540), 0x3f) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 11:35:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, 0x0, &(0x7f00000000c0)='\x00', 0x1, 0x0) 11:35:51 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$FS_IOC_GETFLAGS(r5, 0x80086601, &(0x7f0000000180)) 11:35:51 executing program 1: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) setpriority(0x0, 0x0, 0x0) clone(0x0, &(0x7f00000013c0), 0x0, 0x0, 0xfffffffffffffffe) 11:35:51 executing program 2: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x0, 0x0}) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)) 11:35:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, 0x0, &(0x7f00000000c0)='\x00', 0x1, 0x0) 11:35:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, 0x0, &(0x7f00000000c0)='\x00', 0x1, 0x0) 11:35:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6}}) 11:35:53 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1c) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@empty, @loopback, @initdev, 0x0, 0x0, 0x0, 0x129}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 11:35:53 executing program 5: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c0c27d794e0066420fc2e30d0d0f1110c442019dccc4c105d0da3e470f01d4") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc042, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x7a3) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, 0x0) 11:35:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 11:35:53 executing program 2: close(0xffffffffffffffff) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 11:35:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup(r0) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000280)="3666440f50f564ff0941c3c401f82ebd92823dcfc4c27d794e0066420fe2e3660fa041d288766d0000d3196f") clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) write$binfmt_aout(r2, 0x0, 0x0) 11:35:53 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r5, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) [ 413.242660] ptrace attach of "/root/syz-executor4"[14203] was attempted by "/root/syz-executor4"[14204] 11:35:53 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000200)='[\'posix_acl_access\x00', 0x0) pwritev(r2, &(0x7f0000000240)=[{&(0x7f0000000440)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x1) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xebc3276d6d4b1cd2, 0x100100, &(0x7f0000000100)=@abs, 0x930000) 11:35:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 11:35:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\a\x00\x00\xa4\xd1\x19i\x8f\x1c\x12u\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xde\xe9\x01\xd2\xdau\xcb\x85\xb4\xb7\xa15\x05\x88t<\x8d\x9b\xaf\x1f\x02\xac\xc7\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x8b\v\xd6\xdc\xaf!\xbc!\x13\x17\xff\xef3\x86|\xcc[\x8f\x149\xb5m4\x16b\xbc\x88\x80\x97\x98C\xb35R6\xbe\x93Bd\x85\xf9\x9f\x87\x99\x8fH\xad\x7f\xfa)\xbd\xa0\x80\xd7\x01\xb7\r%$\a!\x8f\xada.\aE\x83Ag\x11\xec\x10S\xba@\xf2h\t\xa9Qq\xa9') fsetxattr(r0, &(0x7f0000000000)=@known='user.syz\x00', 0x0, 0x0, 0x0) 11:35:53 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000000c0)='./file0/f.le.\x00') 11:35:54 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000000)={0x7}, 0xffd9) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ftruncate(0xffffffffffffffff, 0x0) write$P9_RFLUSH(r0, &(0x7f0000000040)={0x7}, 0x7) write$cgroup_type(r3, &(0x7f0000000200)='threaded\x00', 0x175d900f) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000380)={0x0, r1}) clone(0x0, 0x0, 0x0, 0x0, 0x0) 11:35:54 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:35:54 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9", 0xf}], 0x1}, 0x0) 11:35:54 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) 11:35:54 executing program 1: write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="34efffffffff24000000000005f0"], 0xe) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x197, &(0x7f0000000000)=[{}]}, 0x10) 11:35:56 executing program 2: lstat(0x0, 0x0) listxattr(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) close(0xffffffffffffffff) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r2 = dup3(r0, r1, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) prctl$PR_MPX_ENABLE_MANAGEMENT(0x2b) read$eventfd(r2, 0x0, 0x68) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:35:56 executing program 4: r0 = semget$private(0x0, 0x20000000105, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xfffffffffffffffc}], 0x2) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff, 0xfcffffff}], 0x1) 11:35:56 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:35:56 executing program 0: pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$nbd(0xffffffffffffffff, 0x0, 0x4) close(r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x100010, r1, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) socketpair$unix(0x1, 0x4000000000000005, 0x0, &(0x7f0000000200)) getsockopt$IPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x43, &(0x7f0000000040)={'icmp\x00'}, &(0x7f0000000080)=0x1e) getsockname$inet6(r0, 0x0, 0x0) geteuid() ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000180)) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000000c0), 0x4) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 11:35:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1bb}], 0x1}, 0x0) 11:35:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf02000000000004007d0c56e79d46"], 0x53}, 0x0) 11:35:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x26) sendmsg$key(r0, &(0x7f0000000040)={0x20480, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="0200000007000000000000000000000005001a00ffffffff000000000000000000000000ac1414aa"], 0x28}}, 0x0) 11:35:56 executing program 2: 11:35:56 executing program 1: 11:35:56 executing program 2: 11:35:57 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) 11:35:57 executing program 0: 11:35:57 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:35:57 executing program 1: 11:35:57 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x1f2) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 11:35:57 executing program 4: [ 417.519246] input: syz1 as /devices/virtual/input/input8 11:35:57 executing program 0: 11:35:57 executing program 1: [ 417.655802] input: syz1 as /devices/virtual/input/input9 11:35:57 executing program 4: 11:35:57 executing program 0: 11:35:58 executing program 1: 11:35:58 executing program 4: 11:35:58 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) 11:35:58 executing program 2: 11:35:58 executing program 0: 11:35:58 executing program 1: 11:35:58 executing program 4: 11:35:58 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:35:58 executing program 2: 11:35:58 executing program 1: 11:35:58 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f42210870", 0xa}], 0x1}, 0x0) 11:35:58 executing program 4: 11:35:59 executing program 2: 11:35:59 executing program 1: 11:36:01 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_submit(0x0, 0x1, &(0x7f0000000600)=[0x0]) 11:36:01 executing program 4: 11:36:01 executing program 1: 11:36:01 executing program 0: 11:36:01 executing program 2: 11:36:01 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:01 executing program 0: 11:36:01 executing program 1: 11:36:01 executing program 4: 11:36:01 executing program 2: 11:36:02 executing program 0: 11:36:02 executing program 1: 11:36:02 executing program 4: 11:36:02 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:02 executing program 2: 11:36:02 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:02 executing program 0: 11:36:02 executing program 1: 11:36:02 executing program 1: 11:36:02 executing program 4: 11:36:02 executing program 0: 11:36:02 executing program 2: 11:36:03 executing program 4: 11:36:03 executing program 0: 11:36:03 executing program 1: 11:36:05 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) 11:36:05 executing program 4: 11:36:05 executing program 2: 11:36:05 executing program 0: 11:36:05 executing program 1: 11:36:05 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:05 executing program 1: 11:36:05 executing program 2: 11:36:05 executing program 0: 11:36:05 executing program 4: 11:36:06 executing program 2: 11:36:06 executing program 1: 11:36:06 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) 11:36:06 executing program 0: 11:36:06 executing program 4: syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000100)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) execve(&(0x7f00000001c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) creat(&(0x7f0000000600)='./file1\x00', 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000480)) r2 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) r3 = dup2(r1, r2) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) ioctl$TUNSETSNDBUF(r3, 0x400454d4, 0x0) 11:36:06 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x42, 0x0) setrlimit(0xf, &(0x7f0000000080)={0x0, 0xffff}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) read(r0, &(0x7f0000000240)=""/121, 0x4f) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20001100, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) 11:36:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303974bdc10d843be3910b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522676e94839eb272080a025155b64ff72b18f"], 0x1, 0x0, 0x0) 11:36:06 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23ca6fd405dc724db8c02a508a8751b31364bbf0c59342fa72040e544c2995638c1b9a5eb5c9a7af406aefc8f497dcf4f84c393caa21018855c1d5a8dabf645c22a4a2a245cd13a461ddaf63f3d8affe637298f654170162295b5b3ba592a06176d2f85e253d837c005977d8c20a8496aca5c4a9d34da9729", 0x14e}], 0x1}, 0x0) 11:36:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x13b}], 0x1}, 0x0) 11:36:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$int_out(r0, 0x200000008000451a, 0x0) 11:36:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x9) 11:36:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed", 0x36}], 0x1}, 0x0) 11:36:07 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000001c0)='team\x00') accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000006c0)={{{@in6, @in6=@local}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @multicast1}}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000140)={0x0, 0x7, 0x30}, &(0x7f0000000180)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'vlan0\x00'}) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000880), 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000b00)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000f40)={{{@in6=@remote, @in6=@mcast2}}, {{@in=@remote}, 0x0, @in=@loopback}}, &(0x7f0000000e80)=0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000009340)=[{{0xffffffffffffffff, 0x0, &(0x7f0000003280)=[{&(0x7f0000002180)=""/113, 0x71}, {&(0x7f0000002200)=""/66, 0x42}, {&(0x7f0000002280)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/64, 0x40}], 0x4, &(0x7f00000032c0)=""/224, 0xe0, 0x9}, 0xfffffffffffffffe}, {{0x0, 0x0, &(0x7f0000003480)=[{&(0x7f00000033c0)=""/137, 0x89}], 0x1, 0x0, 0x0, 0x2}, 0xca}, {{&(0x7f00000034c0)=@sco, 0x80, &(0x7f0000003700)=[{&(0x7f0000003540)=""/187, 0xbb}, {&(0x7f0000003600)=""/253, 0xfd}], 0x2, &(0x7f0000003740)=""/165, 0xa5, 0x10001}, 0x5}, {{&(0x7f0000003800)=@hci, 0x80, &(0x7f0000003940)=[{&(0x7f0000003880)=""/155, 0x9b}], 0x1, 0x0, 0x0, 0xc1}, 0x6}, {{&(0x7f0000003980)=@ipx, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000003a00)=""/181, 0xb5}, {&(0x7f0000003ac0)=""/4, 0x4}, {0x0}, {&(0x7f0000004b00)=""/4096, 0x1000}, {&(0x7f0000005b00)=""/119, 0x77}, {0x0}], 0x6, &(0x7f0000005c40)=""/4096, 0x1000, 0xb5d}, 0x8}, {{0x0, 0x0, &(0x7f0000007000), 0x0, &(0x7f0000007040)=""/66, 0x42}}], 0x6, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000), 0x0) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 11:36:07 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) 11:36:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getpgid(0x0) prlimit64(0x0, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0xb5, 0x0, 0x0, 0x277) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, 0x0, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) r2 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r2, 0x10099ba) sendfile(r1, r2, 0x0, 0x1000000000000fe) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 11:36:09 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3", 0x2a}], 0x1}, 0x0) 11:36:09 executing program 2: syz_open_dev$media(0x0, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000380)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4138ae84, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 11:36:09 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:09 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:09 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'rdma'}]}, 0x6) 11:36:09 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 429.797669] ptrace attach of "/root/syz-executor1"[14544] was attempted by "/root/syz-executor1"[14545] 11:36:09 executing program 1: r0 = socket(0x2, 0x8001, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000100)=0x2, 0x4) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="8202000000016c653000"], 0x1) [ 429.980654] *** Guest State *** [ 429.984225] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 429.993261] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 430.002195] CR3 = 0x0000000000000000 [ 430.005947] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 430.012107] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 430.018128] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 430.025051] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.033141] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.041168] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.049329] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.057432] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.065545] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.073667] GDTR: limit=0x00000000, base=0x0000000000000000 [ 430.081692] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.089792] IDTR: limit=0x00000000, base=0x0000000000000000 [ 430.098138] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.106236] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 430.112770] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 430.120259] Interruptibility = 00000000 ActivityState = 00000000 [ 430.126594] *** Host State *** [ 430.129875] RIP = 0xffffffff812b0dfc RSP = 0xffff88801331f380 [ 430.136086] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 430.142597] FSBase=00007f9dfeb65700 GSBase=ffff88812fc00000 TRBase=fffffe0000003000 [ 430.150462] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 430.156474] CR0=0000000080050033 CR3=0000000076924000 CR4=00000000001426f0 [ 430.163830] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ae015f0 [ 430.170540] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 430.176730] *** Control State *** [ 430.180220] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 430.187005] EntryControls=0000d1ff ExitControls=002fefff [ 430.192574] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 430.199555] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 430.206345] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 430.213033] reason=80000021 qualification=0000000000000000 [ 430.219400] IDTVectoring: info=00000000 errcode=00000000 [ 430.224967] TSC Offset = 0xffffff15d724fb29 11:36:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x35, &(0x7f0000000080)={0x1}, 0x185) 11:36:10 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23ca6fd405dc724db8c02a508a8751b31364bbf0c59342fa72040e544c2995638c1b9a5eb5c9a7af406aefc8f497dcf4f84c393caa21018855c1d5a8dabf645c22a4a2a245cd13a461ddaf63f3d8affe637298f654170162295b5b3ba592a06176d2f85e253d837c005977d8c20a8496aca5c4a9d34da97296926d563b68fae2d429dac1335aa479167c248b3f6513375184a55951df69aca8de64b4d32b68a0e40701e984862c4b8f476ea25352d3e7adaf3f11ae933e8bd4d7c9adcc2019af091a90b03c2fc54b0b09df91393b7f95f17c44f20837433507e6c1cc20f", 0x1b3}], 0x1}, 0x0) [ 430.229335] TPR Threshold = 0x00 [ 430.232959] EPT pointer = 0x000000007407b01e 11:36:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="e003ff000a00020094250bb1a7afbf15"], 0x1}}, 0x0) 11:36:10 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6b9f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 430.653786] *** Guest State *** [ 430.657246] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 430.666505] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 430.675486] CR3 = 0x0000000000000000 [ 430.679239] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 430.685365] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 430.691437] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 430.698338] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.706442] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.714574] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.722773] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.730826] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.739085] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.747227] GDTR: limit=0x00000000, base=0x0000000000000000 [ 430.755359] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.763448] IDTR: limit=0x00000000, base=0x0000000000000000 [ 430.771468] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 430.779605] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 430.786208] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 430.793794] Interruptibility = 00000000 ActivityState = 00000000 [ 430.800081] *** Host State *** [ 430.803480] RIP = 0xffffffff812b0dfc RSP = 0xffff88807416f380 [ 430.809517] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 430.816951] FSBase=00007f9dfeb22700 GSBase=ffff88812fd00000 TRBase=fffffe000003d000 [ 430.824925] GDTBase=fffffe000003b000 IDTBase=fffffe0000000000 [ 430.830861] CR0=0000000080050033 CR3=0000000076924000 CR4=00000000001426e0 [ 430.838019] Sysenter RSP=fffffe000003c200 CS:RIP=0010:ffffffff8ae015f0 [ 430.845488] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 430.851628] *** Control State *** [ 430.855195] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 430.862094] EntryControls=0000d1ff ExitControls=002fefff [ 430.867590] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 430.874702] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 430.881409] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 430.888150] reason=80000021 qualification=0000000000000000 [ 430.894603] IDTVectoring: info=00000000 errcode=00000000 [ 430.900097] TSC Offset = 0xffffff1575bf99de 11:36:10 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa0", 0x15}], 0x1}, 0x0) 11:36:10 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 430.904550] TPR Threshold = 0x00 [ 430.907948] EPT pointer = 0x000000007484a01e 11:36:11 executing program 2: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000bc0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = dup2(r0, r0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r1, 0x800454cf, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x0) 11:36:11 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:11 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303974bdc10d843be3910b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522676e94839eb272080a025155b64ff72b18f09cb82e66ed06c4a89fde2e2acad5a7f374dc6c5be3ea328"], 0x1, 0x0, 0x0) 11:36:11 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000480)=ANY=[@ANYBLOB="b7020000ff220000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7030000000000006a0a00fe000000008500000026000000b7000000000000009500000000000000"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x0, 0x81, 0x0, &(0x7f0000000380)="371be9bc046a14b902a56331c0a5e1b265276a747e9ab3f81024302f3df0a44e9ba86577679c1169eea933b3d04031f12cdaba187435d05f995ef5604ec9ad90eb7c8a1c8f20cc76a2b1c12a966e6284d3627424f748dfe025572e0dd86788a41b83439dca8fc19aa9da2d3fd3ff5b71d7341577011baa7d45502866ab68a207e0", 0x0}, 0x28) 11:36:11 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x4, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x8080, 0x0, 0xba74fc51efaba9e2) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000380)=@nfc={0x27, 0x0, 0x1, 0x2}, 0x80) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) 11:36:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={'bridge0\x00\x00\x00\x00\x80\x00', &(0x7f0000000100)=@ethtool_cmd={0x10, 0x0, 0x2, 0x0, 0x0, 0x0, 0xfdfdffff}}) 11:36:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0044dff, &(0x7f0000001000)) 11:36:11 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) 11:36:11 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7", 0x18}], 0x1}, 0x0) 11:36:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 11:36:12 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:13 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:13 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x6b9f, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) 11:36:13 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x15e}], 0x1}, 0x0) 11:36:13 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) rt_sigsuspend(&(0x7f0000000040), 0x8) 11:36:13 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:14 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) 11:36:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:14 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) syz_open_dev$rtc(0x0, 0x8, 0x200000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r1, 0x21, 0xe, &(0x7f0000000140)=""/89, &(0x7f0000000040)=0x59) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000240), &(0x7f0000000280)=0x4) bind$rds(r2, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0xfff}, 0x10) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x80, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[]}, 0x0) gettid() geteuid() preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) 11:36:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:14 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x192}], 0x1}, 0x0) 11:36:14 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x153}], 0x1}, 0x0) 11:36:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:15 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, 0xe8) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200081000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) writev(0xffffffffffffffff, 0x0, 0x0) 11:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:15 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) 11:36:15 executing program 0: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000180)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 435.275757] ptrace attach of "/root/syz-executor0"[14705] was attempted by "/root/syz-executor0"[14707] 11:36:15 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x227, &(0x7f0000000300)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x40, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x2, {{0x14, 0x1, @in={0x2, 0x0, @multicast2}}, {0x14, 0x2, @in={0x2, 0x0, @remote}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}]}]}, 0x54}}, 0x0) 11:36:15 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) 11:36:15 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 435.648013] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 435.655740] netlink: 'syz-executor0': attribute type 2 has an invalid length. [ 435.774076] netlink: 'syz-executor0': attribute type 1 has an invalid length. [ 435.781501] netlink: 'syz-executor0': attribute type 2 has an invalid length. 11:36:15 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) prlimit64(r0, 0x7, &(0x7f0000000280), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) socket$rds(0x15, 0x5, 0x0) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x2b}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:16 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:16 executing program 4: mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x5e0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r2, 0x301, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 11:36:16 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000500)={0x81}) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000600)=ANY=[]}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) gettid() getpgid(0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x0, 0x9}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa0000026) inotify_rm_watch(0xffffffffffffffff, 0x0) 11:36:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:16 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) 11:36:16 executing program 1: ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:16 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2, 0x12, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 11:36:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:16 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) 11:36:17 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:17 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:17 executing program 2: sendto(0xffffffffffffffff, &(0x7f00000002c0)="a1423d163377d23130582ac93c6c68e86eb3628ad9d7fcb7bc148be781d1e7098829fb73664ea3326bfaa17851b7761224dcdbe322dc2fcec6566cdeb6fffd5729953ddd3bb2480f04ba491bf7316e7bb785480215121979b131e9d1736cd79dcae7678ca2cd3a5cfd9afa7245f714b96b6aa5c6abfa9398639026e036506b6db016728a9f18e4e15a32c4bb48b944", 0x8f, 0x0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) 11:36:17 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, &(0x7f0000000500)={0x81}) syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x0, 0xf000}) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_dev$usb(0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a000)=[{&(0x7f000000a000)=@abs, 0x6e, &(0x7f000000d000), 0x0, &(0x7f0000000600)=ANY=[]}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) gettid() getpgid(0x0) connect$inet6(r1, &(0x7f0000002740)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x67, &(0x7f0000000400)=0x4, 0x4) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f0000000080)={0x0, 0x9}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, &(0x7f00000002c0)={0x3}) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xa0000026) inotify_rm_watch(0xffffffffffffffff, 0x0) 11:36:17 executing program 4: r0 = gettid() process_vm_writev(r0, &(0x7f00000000c0)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000480)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) mremap(&(0x7f0000396000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000079f000/0x3000)=nil) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x3) 11:36:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:17 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:17 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000003200012b0000000000000000000000001400010010000100000008000300000000000004"], 0x1}}, 0x0) 11:36:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:18 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0044dff, &(0x7f0000001000)=0xfffffdfd) 11:36:18 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') readv(r0, &(0x7f0000000100)=[{&(0x7f0000000500)=""/70, 0x46}, {&(0x7f0000000180)=""/248, 0xf8}], 0x2) 11:36:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:18 executing program 4: mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x201000000032, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='\x00\x00\x00\x00\x00\xcd\x06\x00\x00\x00\x00\x00\x00') getdents(r0, &(0x7f0000000240)=""/73, 0x49) getdents(r0, &(0x7f0000000ea9)=""/407, 0x197) 11:36:20 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:20 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f121e0d3f3188a070") socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="50000000907800f095bc15cc29bc5fe407118778b8e0a3eecaf4be312b425182ddc57a431c996fad1cf8d6066ea7020600a60655181f35ba1bb9d055dc56e6d3a35f0d81905f2517e218c92c7e7888f3305805656cace97b972454639907a10421cee189cacc5930b82d91a6a60486aea7c9026808383b81dfa2a56cc488"], 0x0) 11:36:20 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) fstat(0xffffffffffffffff, 0x0) r2 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) personality(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) 11:36:20 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f4f19"], 0x1, 0x0, 0x0) 11:36:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:20 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() syslog(0x2, &(0x7f0000000000)=""/123, 0x7b) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) rt_sigreturn() 11:36:20 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$P9_RREADDIR(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00'], 0x6) fcntl$setstatus(r1, 0x4, 0x40000006100) ftruncate(r1, 0x208200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000008000/0x600000)=nil, 0x600000, 0x800002, 0x11, r2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) 11:36:20 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x189}], 0x1}, 0x0) 11:36:20 executing program 2: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:36:20 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, 0x0, 0x0) 11:36:21 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:21 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:21 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x163}], 0x1}, 0x0) 11:36:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 11:36:21 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88", 0x33}], 0x1}, 0x0) 11:36:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 11:36:21 executing program 0: sched_setaffinity(0x0, 0x3bd, &(0x7f00000002c0)=0x3ffffffffffffff2) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TIOCGSID(r0, 0x5429, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) fcntl$getflags(0xffffffffffffffff, 0x3) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000002, &(0x7f0000000200)) ptrace$setopts(0x4206, r1, 0x0, 0x0) clone(0x10000, &(0x7f0000000040), 0x0, 0x0, 0x0) tkill(r1, 0x1b) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3e}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 11:36:21 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) getsockopt$inet6_buf(r1, 0x29, 0x30, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0xfffffffffffffff9) [ 441.988598] ptrace attach of "/root/syz-executor0"[14906] was attempted by "/root/syz-executor0"[14907] 11:36:22 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) setpriority(0x0, 0x0, 0x0) clone(0x50000000, &(0x7f00000013c0), 0x0, &(0x7f0000001500), 0xfffffffffffffffe) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000027c0)=""/254, &(0x7f00000028c0)=0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000029c0)=0x63a, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f000000adc0)=[{{&(0x7f0000002a00)=@hci, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002a80)=""/208, 0xd0}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/210, 0xd2}, {&(0x7f0000003c80)=""/35, 0x23}], 0x4, &(0x7f0000003d00)=""/118, 0x76}, 0x1}, {{&(0x7f0000003d80)=@nl=@proc, 0x80, &(0x7f0000005f40)=[{&(0x7f0000003e00)=""/111, 0x6f}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000004e80)=""/53, 0x35}, {&(0x7f0000004ec0)=""/4096, 0x1000}, {&(0x7f0000005ec0)=""/70, 0x46}], 0x5}, 0x72}, {{&(0x7f0000005fc0)=@x25={0x9, @remote}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006040)=""/129, 0x81}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/145, 0x91}, {&(0x7f00000071c0)=""/67, 0x43}], 0x4, &(0x7f0000007280)=""/245, 0xf5}, 0x3f}, {{0x0, 0x0, &(0x7f0000008500)=[{&(0x7f0000007380)=""/105, 0x69}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/232, 0xe8}], 0x3, &(0x7f0000008540)=""/27, 0x1b}, 0x2}, {{&(0x7f0000008580)=@ax25={{0x3, @netrom}, [@remote, @null, @remote, @remote, @rose, @bcast, @null, @netrom]}, 0x80, &(0x7f0000008700)=[{&(0x7f0000008600)=""/219, 0xdb}], 0x1, &(0x7f0000008740)=""/140, 0x8c}}, {{&(0x7f0000008800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000009dc0)=[{&(0x7f0000008880)=""/70, 0x46}, {&(0x7f0000008900)=""/4096, 0x1000}, {&(0x7f0000009900)=""/124, 0x7c}, {&(0x7f0000009980)=""/229, 0xe5}, {&(0x7f0000009a80)=""/214, 0xd6}, {&(0x7f0000009b80)=""/219, 0xdb}, {&(0x7f0000009c80)=""/188, 0xbc}, {&(0x7f0000009d40)=""/79, 0x4f}], 0x8, &(0x7f0000009e40)}, 0x4}, {{&(0x7f0000009e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f000000a100)=[{&(0x7f0000009f00)=""/218, 0xda}, {&(0x7f000000a000)=""/237, 0xed}], 0x2, &(0x7f000000a140)}, 0x75}, {{0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f000000a180)=""/168, 0xa8}, 0x2}, {{&(0x7f000000a240)=@x25, 0x80, &(0x7f000000a800)=[{&(0x7f000000a2c0)=""/244, 0xf4}, {&(0x7f000000a3c0)=""/202, 0xca}, {&(0x7f000000a4c0)=""/242, 0xf2}, {&(0x7f000000a5c0)=""/132, 0x84}, {&(0x7f000000a680)=""/47, 0x2f}, {&(0x7f000000a6c0)=""/25, 0x19}, {&(0x7f000000a700)=""/46, 0x2e}, {&(0x7f000000a740)=""/135, 0x87}], 0x8, &(0x7f000000a880)=""/109, 0x6d}, 0x2}, {{&(0x7f000000a900)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f000000acc0)=[{&(0x7f000000a980)=""/114, 0x72}, {&(0x7f000000aa00)=""/70, 0x46}, {&(0x7f000000aa80)=""/169, 0xa9}, {&(0x7f000000ab40)=""/74, 0x4a}, {&(0x7f000000abc0)=""/213, 0xd5}], 0x5, &(0x7f000000ad40)=""/90, 0x5a}}], 0xa, 0x2061, &(0x7f000000b080)) 11:36:22 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xc, 0x2, @local}]}, 0x28}}, 0x0) 11:36:22 executing program 0: close(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:36:22 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:24 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:24 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, 0x0}, 0x0) 11:36:24 executing program 4: arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@local, @in6=@loopback}}, {{@in=@empty}, 0x0, @in=@initdev}}, 0x0) msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) setpriority(0x0, 0x0, 0x0) clone(0x50000000, &(0x7f00000013c0), 0x0, &(0x7f0000001500), 0xfffffffffffffffe) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x7, &(0x7f00000027c0)=""/254, &(0x7f00000028c0)=0xfe) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000029c0)=0x63a, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f000000adc0)=[{{&(0x7f0000002a00)=@hci, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002a80)=""/208, 0xd0}, {&(0x7f0000002b80)=""/4096, 0x1000}, {&(0x7f0000003b80)=""/210, 0xd2}, {&(0x7f0000003c80)=""/35, 0x23}], 0x4, &(0x7f0000003d00)=""/118, 0x76}, 0x1}, {{&(0x7f0000003d80)=@nl=@proc, 0x80, &(0x7f0000005f40)=[{&(0x7f0000003e00)=""/111, 0x6f}, {&(0x7f0000003e80)=""/4096, 0x1000}, {&(0x7f0000004e80)=""/53, 0x35}, {&(0x7f0000004ec0)=""/4096, 0x1000}, {&(0x7f0000005ec0)=""/70, 0x46}], 0x5}, 0x72}, {{&(0x7f0000005fc0)=@x25={0x9, @remote}, 0x80, &(0x7f0000007240)=[{&(0x7f0000006040)=""/129, 0x81}, {&(0x7f0000006100)=""/4096, 0x1000}, {&(0x7f0000007100)=""/145, 0x91}, {&(0x7f00000071c0)=""/67, 0x43}], 0x4, &(0x7f0000007280)=""/245, 0xf5}, 0x3f}, {{0x0, 0x0, &(0x7f0000008500)=[{&(0x7f0000007380)=""/105, 0x69}, {&(0x7f0000007400)=""/4096, 0x1000}, {&(0x7f0000008400)=""/232, 0xe8}], 0x3, &(0x7f0000008540)=""/27, 0x1b}, 0x2}, {{&(0x7f0000008580)=@ax25={{0x3, @netrom}, [@remote, @null, @remote, @remote, @rose, @bcast, @null, @netrom]}, 0x80, &(0x7f0000008700)=[{&(0x7f0000008600)=""/219, 0xdb}], 0x1, &(0x7f0000008740)=""/140, 0x8c}}, {{&(0x7f0000008800)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000009dc0)=[{&(0x7f0000008880)=""/70, 0x46}, {&(0x7f0000008900)=""/4096, 0x1000}, {&(0x7f0000009900)=""/124, 0x7c}, {&(0x7f0000009980)=""/229, 0xe5}, {&(0x7f0000009a80)=""/214, 0xd6}, {&(0x7f0000009b80)=""/219, 0xdb}, {&(0x7f0000009c80)=""/188, 0xbc}, {&(0x7f0000009d40)=""/79, 0x4f}], 0x8, &(0x7f0000009e40)}, 0x4}, {{&(0x7f0000009e80)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f000000a100)=[{&(0x7f0000009f00)=""/218, 0xda}, {&(0x7f000000a000)=""/237, 0xed}], 0x2, &(0x7f000000a140)}, 0x75}, {{0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f000000a180)=""/168, 0xa8}, 0x2}, {{&(0x7f000000a240)=@x25, 0x80, &(0x7f000000a800)=[{&(0x7f000000a2c0)=""/244, 0xf4}, {&(0x7f000000a3c0)=""/202, 0xca}, {&(0x7f000000a4c0)=""/242, 0xf2}, {&(0x7f000000a5c0)=""/132, 0x84}, {&(0x7f000000a680)=""/47, 0x2f}, {&(0x7f000000a6c0)=""/25, 0x19}, {&(0x7f000000a700)=""/46, 0x2e}, {&(0x7f000000a740)=""/135, 0x87}], 0x8, &(0x7f000000a880)=""/109, 0x6d}, 0x2}, {{&(0x7f000000a900)=@pptp={0x18, 0x2, {0x0, @initdev}}, 0x80, &(0x7f000000acc0)=[{&(0x7f000000a980)=""/114, 0x72}, {&(0x7f000000aa00)=""/70, 0x46}, {&(0x7f000000aa80)=""/169, 0xa9}, {&(0x7f000000ab40)=""/74, 0x4a}, {&(0x7f000000abc0)=""/213, 0xd5}], 0x5, &(0x7f000000ad40)=""/90, 0x5a}}], 0xa, 0x2061, &(0x7f000000b080)) 11:36:24 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55"], 0x33}, 0x0) 11:36:24 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 11:36:24 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) getrandom(0x0, 0xfffffffffffffeb5, 0x0) getpeername(r1, &(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x80) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) recvmsg(r0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) dup2(r1, r2) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) setsockopt$inet6_tcp_buf(r2, 0x6, 0x0, 0x0, 0x0) 11:36:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200081000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) 11:36:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 11:36:25 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:25 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:25 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000140)={[{0x2b, 'rdma'}]}, 0x6) 11:36:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 11:36:25 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:25 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") unshare(0x400) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x22, &(0x7f0000000040), 0x4) 11:36:25 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(0x0, 0x0, 0x0) clone(0x3102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 11:36:25 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:25 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003500)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ptrace$setregset(0x4205, 0x0, 0x203, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @remote}, 0xc) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 11:36:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0x0, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0x0, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:26 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:26 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:26 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="50000000907800f095bc15cc29bc5fe407118778b8e0a3eecaf4be312b425182ddc57a431c996fad1cf8d6066ea7020600a60655181f35ba1bb9d055dc56e6d3a35f0d81905f2517e218c92c7e7888f3305805656cace97b972454639907a10421cee189cacc5930b82d91a6a60486aea7c9026808383b81dfa2a56cc488"], 0x0) 11:36:26 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair(0x1b, 0x0, 0x100000001, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) close(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x1c000, 0x297ef) 11:36:26 executing program 2: socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0x0, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:26 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:26 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x185}], 0x1}, 0x0) 11:36:26 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:26 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x0, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:26 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, 0x0, 0x40814) 11:36:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23ca6fd405dc724db8c02a508a8751b31364bbf0c59342fa72040e544c2995638c1b9a5eb5c9a7af406aefc8f497dcf4f84c393caa21018855c1d5a8dabf645c22a4a2a245cd13a461ddaf63f3d8affe637298f654170162295b5b3ba592a06176d2f85e253d837c005977d8c20a8496aca5c4a9d34da97296926d563b68fae2d429dac13", 0x15a}], 0x1}, 0x0) 11:36:27 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x0, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:27 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)}, 0x40814) 11:36:27 executing program 0: 11:36:27 executing program 4: 11:36:27 executing program 0: 11:36:27 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x0, 0x0, 0xc00, r1, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:27 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x40814) 11:36:27 executing program 0: 11:36:27 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5", 0x1f}], 0x1}, 0x0) 11:36:28 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 11:36:28 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:28 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x90b300) 11:36:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:28 executing program 4: 11:36:28 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 11:36:28 executing program 0: 11:36:28 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) pkey_alloc(0x0, 0x1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:28 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:28 executing program 4: 11:36:28 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:28 executing program 2: r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 11:36:28 executing program 0: 11:36:29 executing program 2: 11:36:29 executing program 4: 11:36:29 executing program 0: 11:36:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00'}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, 0x0, 0x3e0}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:29 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:29 executing program 2: 11:36:29 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) pkey_free(0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:29 executing program 4: 11:36:29 executing program 0: 11:36:29 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:29 executing program 2: 11:36:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 449.823130] bridge: RTM_NEWNEIGH with invalid state 0x0 11:36:29 executing program 4: 11:36:29 executing program 0: 11:36:30 executing program 2: 11:36:30 executing program 0: 11:36:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:30 executing program 4: [ 450.382768] bridge: RTM_NEWNEIGH with invalid state 0x0 11:36:30 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:30 executing program 2: 11:36:30 executing program 0: 11:36:30 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:30 executing program 4: 11:36:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) 11:36:30 executing program 2: [ 450.913991] bridge: RTM_NEWNEIGH with invalid state 0x0 11:36:31 executing program 0: 11:36:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}}, 0x1c}}, 0x0) 11:36:31 executing program 2: 11:36:31 executing program 4: 11:36:31 executing program 0: 11:36:31 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:31 executing program 2: 11:36:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}}, 0x1c}}, 0x0) 11:36:32 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:32 executing program 4: 11:36:32 executing program 0: 11:36:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34003}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0xc00, r1, 0x3e0}}, 0x1c}}, 0x0) 11:36:32 executing program 2: 11:36:32 executing program 0: 11:36:32 executing program 4: 11:36:32 executing program 1: 11:36:32 executing program 2: 11:36:32 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:32 executing program 0: 11:36:32 executing program 1: 11:36:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:33 executing program 2: 11:36:33 executing program 4: 11:36:33 executing program 0: 11:36:33 executing program 1: 11:36:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:33 executing program 1: 11:36:33 executing program 4: 11:36:33 executing program 0: 11:36:33 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:33 executing program 2: 11:36:33 executing program 1: 11:36:33 executing program 4: 11:36:33 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r0 = pkey_alloc(0x0, 0x1) pkey_free(r0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:33 executing program 0: 11:36:34 executing program 2: 11:36:34 executing program 4: 11:36:34 executing program 1: 11:36:34 executing program 0: 11:36:34 executing program 1: 11:36:34 executing program 4: 11:36:34 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:34 executing program 2: 11:36:34 executing program 0: 11:36:35 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:35 executing program 1: 11:36:35 executing program 4: 11:36:35 executing program 0: 11:36:35 executing program 2: 11:36:35 executing program 1: 11:36:35 executing program 4: 11:36:35 executing program 0: 11:36:35 executing program 2: 11:36:35 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:35 executing program 0: 11:36:35 executing program 4: 11:36:36 executing program 3: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:36 executing program 1: 11:36:36 executing program 2: 11:36:36 executing program 4: 11:36:36 executing program 0: 11:36:36 executing program 2: 11:36:36 executing program 1: 11:36:36 executing program 4: 11:36:36 executing program 0: 11:36:36 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:36 executing program 2: 11:36:36 executing program 1: 11:36:37 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:37 executing program 0: 11:36:37 executing program 4: 11:36:37 executing program 1: 11:36:37 executing program 4: 11:36:37 executing program 2: 11:36:37 executing program 0: 11:36:37 executing program 1: 11:36:37 executing program 4: 11:36:38 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:38 executing program 2: 11:36:38 executing program 0: 11:36:38 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:38 executing program 1: 11:36:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 11:36:38 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534ed"], 0x12}, 0x0) 11:36:38 executing program 2: 11:36:38 executing program 1: 11:36:38 executing program 0: 11:36:38 executing program 4: 11:36:38 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='^'], 0x1, 0x0, 0x0) 11:36:39 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:39 executing program 1: r0 = timerfd_create(0x7, 0x80000) clone(0x20402102001fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syslog(0x3, &(0x7f00000000c0)=""/147, 0x93) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x4030ae7b, 0x0) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000180)={0x0, 0x1}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080), 0xfffffffffffffffa) 11:36:39 executing program 4: r0 = semget$private(0x0, 0x20000000105, 0x0) semop(r0, &(0x7f00000000c0)=[{}, {0x0, 0xfffffffffffffffc}], 0x2) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x1) 11:36:39 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x0, 0x0}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:39 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xff8f) dup2(r0, r1) 11:36:39 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a50800c1f6017afe5348"], 0xa}, 0x0) 11:36:39 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae262", 0x13}], 0x1}, 0x0) 11:36:39 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 11:36:39 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303974bdc10d843be3910b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522676e94839eb272080a025155b64ff72b18f09cb82e66ed06c4a89fde2e2acad5a7f374dc6c5be3ea3288baf729ba0e2d32477a93394428bc763b84692c7dd053b7383545c072e89795f17bc709e8ff5"], 0x1, 0x0, 0x0) 11:36:39 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534edaf9ddc7869d9f400ee4411eda64d841cc63732244844536a60fa1ba10ba351db86e1426478a7c0a2dc77ea7e0bdf3305c7fc69043439fe3685856cd8040000001f469761679465"], 0x59}, 0x0) 11:36:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(0x0, 0x4) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000002c0)=0x6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)={0x14}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/231) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r0]], 0x1) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) sync_file_range(0xffffffffffffffff, 0x0, 0x1, 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r0) 11:36:40 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x3f12) 11:36:40 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:40 executing program 2: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x910, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x7}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000000c0)={0x2259, &(0x7f0000000040)}, 0x4) 11:36:40 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) rmdir(0x0) fchmodat(r1, &(0x7f0000000180)='./file0\x00', 0x80) 11:36:40 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x5, &(0x7f0000000640)=[{}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) [ 460.668032] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 460.674850] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:36:40 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000800)=ANY=[@ANYBLOB], 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000300)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="8225a27cf5", 0x5}], 0x1}}], 0x1, 0x8000) write(r0, &(0x7f0000000340)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x17) [ 460.794654] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:36:41 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0xfffffddf, &(0x7f0000000980), 0x206, 0x0, 0xfffffffffffffe03}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) timer_create(0x0, 0x0, 0x0) timer_getoverrun(0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, 0x0) mkdir(0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000000), &(0x7f0000907000), &(0x7f0000553000)) lsetxattr$trusted_overlay_nlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-', 0x5}, 0x28, 0x200000000003) chdir(0x0) 11:36:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x102) dup3(r0, r1, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4080aebf, 0x0) dup2(r1, r2) 11:36:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 461.411571] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 461.504285] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:36:41 executing program 4: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) symlink(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)='./file1\x00') execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) listxattr(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) ptrace(0x11, r0) [ 461.647248] ptrace attach of "/root/syz-executor5"[15509] was attempted by "/root/syz-executor5"[15510] 11:36:41 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 461.861519] ptrace attach of "/root/syz-executor5"[15521] was attempted by "/root/syz-executor5"[15522] 11:36:41 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x5cf, 0x130) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 11:36:41 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x5, &(0x7f0000000640)=[{}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:41 executing program 2: syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) close(r0) 11:36:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() syslog(0x2, &(0x7f0000000000)=""/123, 0x7b) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) tkill(0x0, 0x0) rt_sigreturn() 11:36:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:42 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='yam0\x00') socket$inet(0x2, 0xa, 0xffffffff) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) prctl$PR_GET_KEEPCAPS(0x7) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$RTC_WIE_OFF(0xffffffffffffffff, 0x7010) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000000180)="cfeaab1d6e3cf634eaecdfc24c0b981cf0b36c3d627a9c1f2507becd760c151658b89fac092551cdbb2090", 0x2b) sendto$inet(r2, 0x0, 0x0, 0x400200007fd, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_elf64(r2, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0xffffff84) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000300)={'yam0\x00', {0x2, 0x4e21, @multicast2}}) stat(0x0, &(0x7f0000000400)) getsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) [ 462.093509] ptrace attach of "/root/syz-executor5"[15542] was attempted by "/root/syz-executor5"[15543] 11:36:42 executing program 2: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) [ 462.227439] yam0 uses obsolete (PF_INET,SOCK_PACKET) 11:36:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) 11:36:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000000ac0)=ANY=[@ANYBLOB="b400000000000000250000000000000015730000b0ffffff95000000000000008526df4212806575d0e0fe555efd4e2bbef148fac9fb85aa50456a"], 0x0, 0x2, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 11:36:42 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:42 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x114, 0x271c, 0x0, &(0x7f000033bffc)) 11:36:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) close(r1) 11:36:43 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x5, &(0x7f0000000640)=[{}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:43 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a50800c1"], 0x4}, 0x0) 11:36:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(0x0, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x1c50c0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000001740)=ANY=[@ANYBLOB="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"], 0x0) ioctl$TIOCSBRK(r0, 0x5427) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) fsetxattr$security_capability(r0, &(0x7f0000000140)='security.capability\x00', &(0x7f00000001c0)=@v3={0x3000000, [{0x101, 0x249}, {0x7fffffff, 0x57c}], r1}, 0x18, 0x2) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x3f) r2 = open(&(0x7f0000000140)='.\x00', 0x143042, 0x0) write$P9_RREMOVE(0xffffffffffffffff, 0x0, 0xffffffffffffff34) r3 = gettid() ptrace$peekuser(0x3, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_create(0x1, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) write$eventfd(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RLERROR(0xffffffffffffffff, 0x0, 0x29b) tkill(r3, 0x1000000000016) r4 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ffa000/0x3000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) tkill(r5, 0x16) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000012c0)=r5) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSBRK(r0, 0x5427) ioctl$TIOCSBRK(r0, 0x5427) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f00000000c0)) semctl$IPC_SET(r4, 0x0, 0x1, &(0x7f0000001900)={{0x5fd2, 0x0, 0x0, r6, r7, 0x106, 0xb769}, 0x2, 0x374, 0x66f}) 11:36:44 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82", 0x97}], 0x1}, 0x0) 11:36:44 executing program 1: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440b5c56c9c482f91ef666420fe2e3f347aac442019dccd3196f") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) symlink(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)='./file1\x00') execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) 11:36:44 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x16d}], 0x1}, 0x0) 11:36:44 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:44 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e", 0x43}], 0x1}, 0x0) 11:36:44 executing program 1: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r3, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)={0x8}, 0x0, 0x1400) 11:36:44 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup3(r1, r2, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4080aebf, &(0x7f0000000480)={0x0, 0x3ed}) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:36:44 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:44 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x5, &(0x7f0000000640)=[{}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 11:36:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) 11:36:44 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303974bdc10d843be3910b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522676e94839eb272080a025155b64ff72b18f09cb82e66ed06c4a89fde2e2acad5a7f374dc6c5be3ea3288baf729ba0e2d32477a93394428bc763b84692c7dd053b7383545c072e89795f17bc709e8ff5d03aa5000000001000000000948324d68fa3e0ce51cd084f2e6fc8391190cab62458faff0fb2fd8f4124a7c3f462bbf7e474810994dd9a03acd3"], 0x1, 0x0, 0x0) 11:36:44 executing program 1: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001680)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xc6\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfa\xfb\x14\xfd=l\x99\xae\xe4\x1dhO]B\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\xef_\x1e5\xafW\xd8(x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f4mx\xe0\xc7-\xbdC>e\v\xce\xf0\xa8\xc10\t\xecS\x84\xe2\a\xe9\xb9\xcc\xf4\xdf\xf6\x11G\xf0\xb7r;\x94\x8e\xdaA\xcd\xbf=\\\xb2f\x06\x81<\xf0\xce\xc50\xf3T\\y\xc8\xbd \xfa\x9dw\xe2\x88$\xef\x96%)\x7f', 0x2, 0x0) 11:36:45 executing program 0: mknod(&(0x7f0000f80000)='./file0\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x82102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0xa102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000002c0)={@ipv4, 0x0, 0x0, 0x0, 0x5}, 0x16d) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f0000000080)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f00000001c0)) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x0) 11:36:45 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140), 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 465.252384] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:36:45 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:45 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1ca}], 0x1}, 0x0) 11:36:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000000c0)='./file0/f.le.\x00') 11:36:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) getpid() sched_setscheduler(0x0, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) pread64(0xffffffffffffffff, &(0x7f0000000680)=""/179, 0xfffffdf1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat(r1, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000000c0)='./file0/f.le.\x00') [ 465.430791] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 11:36:45 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:45 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x5, &(0x7f0000000640)=[{}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:45 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad", 0x21}], 0x1}, 0x0) 11:36:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000080), 0x0}, 0x20) 11:36:45 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RSETATTR(r1, &(0x7f0000000080)={0x7}, 0xff8f) write$P9_RSTATu(r1, &(0x7f00000005c0)=ANY=[], 0x26f) dup2(r0, r1) 11:36:45 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='.//ile0\x00', 0x0) ptrace$peekuser(0x3, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r1, &(0x7f00000000c0)='./file0/f.le.\x00') r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000100)={0x8, 0x0, 0x1}) capset(0x0, 0x0) creat(&(0x7f0000000a00)='./file0/file0\x00', 0x0) 11:36:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:46 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x4) ioctl$KDSKBMODE(r2, 0x4b45, &(0x7f00000002c0)=0x6) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/ptype\x00') epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000001c0)={0x14}) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f0000000300)=""/231) write$tun(r0, &(0x7f0000000440)=ANY=[@ANYPTR64=&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES16=r0]], 0x1) pread64(r0, &(0x7f0000000480)=""/39, 0x27, 0x0) sync_file_range(0xffffffffffffffff, 0xfffffffffffffff7, 0x1, 0x3) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffdea, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) dup2(r3, r0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000240)=0x8) 11:36:46 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1cf}], 0x1}, 0x0) 11:36:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000b40)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x2f5}], 0x30}, 0x0) write$binfmt_script(r2, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r2, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0xf}, {&(0x7f00000023c0)=""/49, 0x200023f1}, {&(0x7f0000003580)=""/4096, 0x1000}], 0x3, &(0x7f0000004780)=""/245, 0xf5}}], 0x30, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 466.286923] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 466.293754] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:36:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:46 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r3+30000000}}, 0x0) readv(r1, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup3(r0, r1, 0x0) tkill(r2, 0x1000000000014) [ 466.426106] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:36:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:46 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x5, &(0x7f0000000640)=[{}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:46 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) connect$netlink(r1, &(0x7f0000000080)=@unspec, 0xc) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) 11:36:46 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='^\x00'], 0x1, 0x0, 0x0) 11:36:47 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 466.996959] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 11:36:47 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, r1, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 467.086267] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:36:47 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000540), 0x3f) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") sendmsg$can_bcm(r0, &(0x7f0000000200)={&(0x7f0000004000)={0x1d, r1}, 0x10, &(0x7f0000000340)={&(0x7f0000000180)={0x1, 0xffffffffffffffff, 0x0, {}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "a702ca9c1a8d1dc1e4e29ed4d2927b5e8155ac02a25334d332f97653d9d90256b4da4ec6f2b44831a3b878ada2f3e5883f2f7c806fb61c1993cc4f19a22c61e4"}}, 0x80}}, 0x0) 11:36:47 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000e50000/0x1000)=nil) fcntl$setlease(r1, 0x400, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@mcast2, @in6=@remote, 0x4e21, 0x0, 0x4e20, 0x851c, 0x0, 0x0, 0x80, 0x1d}, {0x20, 0x1, 0x0, 0x4834ba9d, 0x4, 0xf37f}, {0x7, 0x0, 0x81}, 0x0, 0x6e6bb5, 0x1, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x2b}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x6c, 0x1ff, 0x8, 0x8000}}, 0xe8) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000001780)=""/4096, 0xfffffffffffffe01}) 11:36:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) statfs(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)=""/114) 11:36:47 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='.//ile0\x00', 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000000c0)='./file0/f.le.\x00') 11:36:47 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000e50000/0x1000)=nil) fcntl$setlease(r1, 0x400, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@mcast2, @in6=@remote, 0x4e21, 0x0, 0x4e20, 0x851c, 0x0, 0x0, 0x80, 0x1d}, {0x20, 0x1, 0x0, 0x4834ba9d, 0x4, 0xf37f}, {0x7, 0x0, 0x81}, 0x0, 0x6e6bb5, 0x1, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x2b}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x6c, 0x1ff, 0x8, 0x8000}}, 0xe8) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000001780)=""/4096, 0xfffffffffffffe01}) 11:36:48 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="010d009c4758616f1f7730c0fa2fd1bd04000000000000") r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0xfffffffffffffffe, 'nr0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1d\x00', 0x4}, 0xfffffffffffffc23) ioctl(r1, 0x8916, &(0x7f0000000000)) 11:36:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000e50000/0x1000)=nil) fcntl$setlease(r1, 0x400, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@mcast2, @in6=@remote, 0x4e21, 0x0, 0x4e20, 0x851c, 0x0, 0x0, 0x80, 0x1d}, {0x20, 0x1, 0x0, 0x4834ba9d, 0x4, 0xf37f}, {0x7, 0x0, 0x81}, 0x0, 0x6e6bb5, 0x1, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x2b}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x6c, 0x1ff, 0x8, 0x8000}}, 0xe8) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000001780)=""/4096, 0xfffffffffffffe01}) 11:36:48 executing program 1: syz_open_dev$cec(&(0x7f0000000400)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) pipe(0x0) close(r0) 11:36:48 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f0000000040)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) r3 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe78f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1000005, 0x11, r3, 0x0) r4 = memfd_create(&(0x7f00003ce000)='}\x00', 0x0) dup2(r2, r4) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r4, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)={0x8}, 0x0, 0x1400) 11:36:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000e50000/0x1000)=nil) fcntl$setlease(r1, 0x400, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@mcast2, @in6=@remote, 0x4e21, 0x0, 0x4e20, 0x851c, 0x0, 0x0, 0x80, 0x1d}, {0x20, 0x1, 0x0, 0x4834ba9d, 0x4, 0xf37f}, {0x7, 0x0, 0x81}, 0x0, 0x6e6bb5, 0x1, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x2b}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x6c, 0x1ff, 0x8, 0x8000}}, 0xe8) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f00000001c0)=@get={0x1, &(0x7f0000001780)=""/4096, 0xfffffffffffffe01}) 11:36:48 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, 0x0) 11:36:48 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:48 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, 0x0, &(0x7f0000034000)=""/95, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001400)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000d7c000)={0x0, r1}) 11:36:48 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 11:36:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000e50000/0x1000)=nil) fcntl$setlease(r1, 0x400, 0x1) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000001540)={{{@in6=@mcast2, @in6=@remote, 0x4e21, 0x0, 0x4e20, 0x851c, 0x0, 0x0, 0x80, 0x1d}, {0x20, 0x1, 0x0, 0x4834ba9d, 0x4, 0xf37f}, {0x7, 0x0, 0x81}, 0x0, 0x6e6bb5, 0x1, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4d3, 0x2b}, 0xa, @in6=@mcast2, 0x0, 0x3, 0x0, 0x6c, 0x1ff, 0x8, 0x8000}}, 0xe8) 11:36:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'tunl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) sendmmsg$inet_sctp(r0, &(0x7f0000871fc8), 0x71, 0x0) 11:36:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000e50000/0x1000)=nil) fcntl$setlease(r1, 0x400, 0x1) 11:36:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond_slave_0\x00', 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@delqdisc={0x24, 0x25, 0x3, 0x0, 0x0, {0x0, r1, {}, {0xffff}}}, 0x24}}, 0x0) 11:36:49 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:49 executing program 0: syz_emit_ethernet(0x61, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x8, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 11:36:49 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x1, 0x4aa) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 11:36:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmget(0xffffffffffffffff, 0x1000, 0x0, &(0x7f0000e50000/0x1000)=nil) 11:36:49 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='.//ile0\x00', 0x0) ptrace$peekuser(0x3, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, r1, &(0x7f00000000c0)='./file0/f.le.\x00') ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x1, 0x0) 11:36:49 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:49 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x102) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000d00)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4080aebf, &(0x7f0000000480)={0x4, 0x3ed}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:36:49 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f4f192824bc79000000002bb4b0905c"], 0x1, 0x0, 0x0) 11:36:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 11:36:50 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x242) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 11:36:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) 11:36:50 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:50 executing program 1: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1042, 0x0) symlink(&(0x7f0000000840)='./file1\x00', &(0x7f0000000880)='./file1\x00') execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0) ptrace(0x11, r0) 11:36:50 executing program 0: 11:36:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) fcntl$getownex(r0, 0x10, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) 11:36:50 executing program 0: 11:36:50 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) 11:36:51 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:51 executing program 0: 11:36:51 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x1c}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2'}, 0x48) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={r0, 0x0, 0xe, 0x0, &(0x7f0000000240)="d59c3ecee7a6a0344bd000c9d084", 0x0, 0xf000}, 0x28) 11:36:51 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_proto_private(0xffffffffffffffff, 0x0, 0x0) r2 = dup(r0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000200)={{0x77359400}, {0x77359400}}, 0x100) setsockopt$inet_tcp_TCP_ULP(r2, 0x6, 0x1f, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 11:36:51 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) 11:36:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000004c0)='/dev/snd/seq\x00', 0x0) r1 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r2 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) fsetxattr$security_evm(0xffffffffffffffff, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x1, 0x0) fstatfs(r0, &(0x7f0000005200)=""/4096) poll(&(0x7f0000000380)=[{r3}], 0x1, 0x7) 11:36:51 executing program 0: 11:36:51 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:51 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) 11:36:51 executing program 1: 11:36:51 executing program 0: 11:36:51 executing program 2: waitid(0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000016c0)) 11:36:54 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(0x0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:54 executing program 1: 11:36:54 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) 11:36:54 executing program 0: 11:36:54 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="0006"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:54 executing program 4: 11:36:54 executing program 1: 11:36:54 executing program 0: 11:36:54 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) 11:36:54 executing program 4: 11:36:54 executing program 1: 11:36:54 executing program 2: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)) 11:36:57 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:36:57 executing program 0: 11:36:57 executing program 4: 11:36:57 executing program 2: waitid(0x0, 0x0, &(0x7f0000001640), 0x0, 0x0) 11:36:57 executing program 1: 11:36:57 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="000600"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:36:57 executing program 4: 11:36:57 executing program 1: 11:36:57 executing program 0: 11:36:57 executing program 2: 11:36:57 executing program 4: 11:36:57 executing program 2: 11:37:00 executing program 4: 11:37:00 executing program 1: 11:37:00 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:00 executing program 0: 11:37:00 executing program 2: 11:37:00 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:00 executing program 4: 11:37:00 executing program 2: 11:37:00 executing program 0: 11:37:00 executing program 1: 11:37:00 executing program 4: 11:37:01 executing program 2: 11:37:01 executing program 1: 11:37:03 executing program 4: 11:37:03 executing program 0: 11:37:03 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) pkey_alloc(0x0, 0x1) pkey_free(0xffffffffffffffff) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:03 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:03 executing program 2: 11:37:03 executing program 1: 11:37:03 executing program 1: 11:37:03 executing program 4: 11:37:03 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xe, 0x24, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x1}, 0x48) 11:37:03 executing program 0: 11:37:04 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) r0 = socket$kcm(0x2, 0x8000000003, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x40814) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 11:37:04 executing program 1: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200081000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:37:04 executing program 2: r0 = socket$kcm(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000080)=r1, 0x4) 11:37:06 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f4f192824bc79000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da169c5dc5f1df649f5b4a9c6679675b250dbd4403b3fdb61e82890aff6f282c86b086df0e33523f975652ac4cd30fe7d74958c32f5d42c7447cb7f3b3be0b33d98fa73a08ac241844402ecb390b59ec6200e803f7f30dbc8ed09d2f75e432c711947488a9100080220ec9b77259dc7abbeeb135"], 0x1, 0x0, 0x0) 11:37:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x19a}], 0x1}, 0x0) 11:37:06 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dfc, &(0x7f0000001000)) 11:37:06 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:06 executing program 1: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) 11:37:06 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:07 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x80000080044dff, &(0x7f0000001000)) 11:37:07 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r2) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) fsetxattr$security_capability(r3, 0x0, &(0x7f0000000140), 0xc, 0x3) 11:37:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c123f3188a070") io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) close(r1) socket$xdp(0x2c, 0x3, 0x0) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 11:37:07 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x20001000008912, &(0x7f0000000040)="0af51f023c123f3188a070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cbcmac(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000180)="de75e1fe7d087634b214a3765ba0017995103a08917fc2a1", 0x18) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="000000000000000000000b0000000f266c79efbc284385853042a5517ffdafa5fbd6b82d9bc7c3da5f22f23750db127138bcc0323c0e5cd2b6b9df38878ff91d22b5a394765053c2cfdcb0868332185a1f2fc444942dde7b3c3bd7d458ce85bc3d4750981c0f8ff7d1d3a6123ddaeededec35bec8ac1eaf4377c662d02bb1c72bcc579749b5f1e4388413da0af06efe28c1dfafcd2783b1bd62b3508f7cfd379db8ebf8d921a394df71ea95b126c1d2df416fe1728935f7388eda9d9ce7f5a5f2e"], 0x1}}, 0x0) 11:37:07 executing program 2: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x3, &(0x7f0000346fc8)=@framed, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00000002c0)=""/251}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f0000000080)=r1, 0x4) 11:37:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1b9}], 0x1}, 0x0) 11:37:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) 11:37:08 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:08 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, 0x0, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, 0x0, &(0x7f0000000300)) 11:37:08 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x42, 0x0) setrlimit(0xf, &(0x7f0000000080)={0x8, 0xffff}) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) read(r0, &(0x7f0000000240)=""/121, 0x4f) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) syz_open_procfs(0x0, &(0x7f0000000180)='coredump_filter\x00') bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)=""/16, 0x10) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) sendto$inet(r2, &(0x7f0000a88f88), 0x0, 0x20001100, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f26696c65302f66696c653120757365720a8c"], 0x17) shutdown(r2, 0x1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 11:37:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:08 executing program 1: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) close(r0) r1 = memfd_create(&(0x7f0000000140)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x42800) read(r1, 0x0, 0x0) 11:37:08 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1a1}], 0x1}, 0x0) 11:37:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:08 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000080)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}}}}}}, 0x0) 11:37:09 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[], 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:09 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:11 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, 0x0) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:11 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) listen(r0, 0xffffffff80000001) connect$inet(r1, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) sendmsg$rds(r1, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) sendmsg$tipc(r1, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r0) 11:37:11 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[], 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:11 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052", 0xb}], 0x1}, 0x0) 11:37:11 executing program 4: pipe(&(0x7f00004a8000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r0, 0x407, 0x0) 11:37:11 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x137}], 0x1}, 0x0) 11:37:11 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) close(r0) 11:37:11 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23ca6fd405dc724db8c02a508a8751b31364bbf0c59342fa72040e544c2995638c1b9a5eb5c9a7af406aefc8f497dcf4f84c393caa21018855c1d5a8dabf645c22a4a2a245cd13a461ddaf63f3d8affe637298f654170162295b5b3ba592a06176d2f85e253d837c005977d8c20a8496aca5c4a9d34da97296926d563b68fae2d429dac1335", 0x15b}], 0x1}, 0x0) 11:37:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:11 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'syz_tun\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x34, 0x10, 0x809, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_IFALIAS={0x14, 0x14, 'bond_slave_0\x00'}]}, 0x34}}, 0x0) 11:37:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000b67000), &(0x7f0000000080)=0xffffffffffffffa6) 11:37:11 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:12 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:12 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="5e00cebec0ec102becf20b3ee39c742c55f62ddcfd04b14fda20aa4e383a6a89ffc8d1155ec106491730f44303974bdc10d843be3910b6acad85dfe71ce02ec3ba9e182e2ba58468fef6f3337db37d1642f7ace77e519032fa25bbb792907fb8522676e94839eb272080a025155b64ff72b1"], 0x1, 0x0, 0x0) 11:37:12 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x200000008000451a, 0x0) 11:37:12 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:12 executing program 4: r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="bc0000001a000700ab092500090007000aab80ff010052020000369321000100fd8ed69ad84e3d951e6a599f141591bcd000e000ba6da9edf27595057d000046fe000002bfacf229032f2e517c35ebc2052140000004c300897f78e50a9f4006a7164548ad414f5423e2a9d165df4700000000000000d796d556272f5baa000005de0d020000006e7fbf6ab82088f8e0039ff3e53e3d60665a72e280fc83be82f605f30c9ddaf2fe20f497877b3a9f1803a23feb3ea538f4f8b29d0a", 0xbc) 11:37:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:12 executing program 1: setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180), 0x4) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x80100, 0x0) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r2 = socket$inet6(0xa, 0x3, 0x2f) connect$inet6(r2, 0x0, 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200081000000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) [ 492.398204] netlink: 124 bytes leftover after parsing attributes in process `syz-executor4'. 11:37:12 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x11c}], 0x1}, 0x0) [ 492.470786] netlink: 124 bytes leftover after parsing attributes in process `syz-executor4'. 11:37:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:12 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) accept$alg(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa0e, {0x0}}, 0x10) dup3(r0, r2, 0x0) tkill(r1, 0x1002000000013) 11:37:12 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) 11:37:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:15 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:15 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000240)={0x8, 0x0, &(0x7f0000000300)=[@increfs], 0x0, 0x0, 0x0}) 11:37:15 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c51"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f00000000c0)="3d026dfbba37a06149cc1e1d1331a2838ce996fc9311cd83411f1a5260b6ab20a588c019d8e53dc85ea2618dadc8e55f195f6a68233b873f6d861dd60f346de62168a7a4c049a437fa507639a3a021c2f3813983a4624ea4bfcf95e4607887658b586e2b19d81fcb77affbe137969cd9c5273d48f8a8edb792604e4e1433b4789a467b6824311773fce36ef044bcbb11", 0x90) poll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x8}], 0x1, 0xec0) 11:37:15 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180), 0x4) shmctl$IPC_STAT(0x0, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x80100, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000040)=0xfff, 0x4) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r3 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r3, &(0x7f00000000c0), 0x1c) write(r2, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200081000000"], 0x2c) sendfile(r2, r2, &(0x7f0000001000), 0xffff) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000080)="355abd905b6ee4", 0x0, 0x1}, 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x30, 0x0, &(0x7f00000001c0)) writev(0xffffffffffffffff, 0x0, 0x0) [ 495.334177] binder: BINDER_SET_CONTEXT_MGR already set [ 495.339606] binder: 16330:16339 ioctl 40046207 0 returned -16 11:37:15 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:15 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) accept$unix(r1, 0x0, &(0x7f0000000000)) connect$unix(r0, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 11:37:15 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:18 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:18 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) ftruncate(r2, 0x8200) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0x175d900f) recvmmsg(0xffffffffffffffff, &(0x7f0000009000)=[{{0x0, 0x0, &(0x7f0000004200)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000040)={0x10}, 0x10) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 11:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:18 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:18 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab952873450486"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:18 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x12e}], 0x1}, 0x0) 11:37:18 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:18 executing program 1: getsockopt(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:18 executing program 2: socket$can_raw(0x1d, 0x3, 0x1) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000040), 0x4) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200081000000"], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080)="355abd90", 0x0, 0x1}, 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:37:18 executing program 4: socketpair$unix(0x1, 0x1020000000000003, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x4000000003, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000002c0)="24000000220007031dfffd946f610500020000000000fd21fe1c4095421ba3a20400ff7e280000001100ffffba16a0aa1ce208b3ef090000000000008e3141eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 11:37:18 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x185) [ 498.862737] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 11:37:19 executing program 1: r0 = socket(0x0, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) [ 498.947632] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 11:37:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) 11:37:19 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:19 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:19 executing program 1: r0 = socket(0x40000000015, 0x0, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:19 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x7fffffffefff) 11:37:19 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) 11:37:21 executing program 1: socket(0x40000000015, 0x805, 0x0) getsockopt(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:21 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) 11:37:21 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:21 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a5210"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:21 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x800000010007a) ioctl$KVM_CREATE_VCPU(r0, 0x8004550f, 0x7fffffffefff) 11:37:22 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x0, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:22 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000240)='dummy0\x00', 0x10) close(r0) 11:37:22 executing program 2: 11:37:22 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x0, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xd) 11:37:22 executing program 2: 11:37:22 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:24 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, 0x0, &(0x7f0000000000)) 11:37:24 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:24 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:24 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:24 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:24 executing program 2: 11:37:25 executing program 2: 11:37:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:25 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, 0x0) 11:37:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 11:37:25 executing program 2: 11:37:25 executing program 1: 11:37:25 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:25 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 11:37:25 executing program 2: 11:37:25 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:25 executing program 1: 11:37:25 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:26 executing program 2: 11:37:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) socket$inet6_sctp(0xa, 0x5, 0x84) close(r0) 11:37:26 executing program 1: 11:37:26 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:26 executing program 2: 11:37:26 executing program 1: 11:37:29 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, 0x0, 0x0, 0x0) ptrace$cont(0x9, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:29 executing program 1: 11:37:29 executing program 2: 11:37:29 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:29 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:29 executing program 1: 11:37:29 executing program 2: 11:37:29 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:29 executing program 1: 11:37:29 executing program 2: 11:37:30 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:30 executing program 1: 11:37:30 executing program 2: 11:37:30 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:30 executing program 1: 11:37:30 executing program 2: 11:37:30 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:30 executing program 2: 11:37:30 executing program 1: 11:37:31 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:31 executing program 2: 11:37:31 executing program 1: 11:37:31 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) sendfile(r1, r0, &(0x7f0000000280), 0x2) inotify_init1(0x0) r2 = add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) getresuid(0x0, &(0x7f0000000140), &(0x7f00000001c0)) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:37:31 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)={'#! ', './file0', [], 0xa, "4bb2cdac64c4b25d03e8e5d9c01e3084b3f64b0ba2a606a91ecfba76bb3ad597e18271ff4e64ad3c45b1115a008c5420b647543ce5036ca66fb2ecf12974f486033e19999c2cbeaad71e1777a188a913ef554f0637a4778cab310464ccaeb8ce7503ec7985abe89766a013cfe293281b5b565da44ce4829bb0925518b1ffa385ce6a381318"}, 0x90) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) 11:37:31 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:31 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:31 executing program 1: r0 = socket(0x10, 0x200000802, 0x0) write(r0, &(0x7f00000000c0)="220000005a0007a3490f51b78b4cd8d78221e6e90910c36f0279c66c1af987eef400", 0x22) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 11:37:34 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, r0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r0, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:34 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) r2 = syz_open_dev$evdev(0x0, 0x0, 0x101) write$evdev(r2, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) munmap(&(0x7f0000592000/0x2000)=nil, 0x2000) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 11:37:34 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:34 executing program 1: 11:37:34 executing program 1: 11:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:34 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:34 executing program 1: 11:37:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:34 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:37 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:37 executing program 1: 11:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:37 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:37 executing program 2: 11:37:37 executing program 1: 11:37:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:37 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e21, 0x8000000000000000, @dev}, 0xffffffffffffffff, 0xffffffffffffffff}}, 0x48) syz_open_dev$radio(0x0, 0x2, 0x2) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000300)=0x1, 0x4) 11:37:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_RUN(r2, 0xae80, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8001, &(0x7f0000000340)=0x7, 0x4, 0x0) 11:37:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:40 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:40 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:40 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1e9}], 0x1}, 0x0) 11:37:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80003, 0x5) setsockopt$inet6_int(r1, 0x29, 0x4d, &(0x7f0000000040)=0x34, 0x4) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f0000000140)='9', 0x1, 0x0, 0x0, 0x0) 11:37:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:40 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x5c31, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) 11:37:40 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:40 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:41 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:43 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$key(0xf, 0x3, 0x2) io_setup(0x8, &(0x7f0000000100)=0x0) socketpair$unix(0x1, 0x11000000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_getevents(r1, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2050, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r0, &(0x7f0000000140), 0x400000000000}]) 11:37:43 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) rt_sigqueueinfo(r0, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$cont(0x9, 0x0, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) io_setup(0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 11:37:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:43 executing program 2: 11:37:43 executing program 2: 11:37:43 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:43 executing program 2: 11:37:43 executing program 1: 11:37:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:43 executing program 4: bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(0xffffffffffffffff) 11:37:44 executing program 2: 11:37:44 executing program 2: 11:37:44 executing program 1: 11:37:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0x0, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:44 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:44 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:44 executing program 5: 11:37:44 executing program 2: 11:37:44 executing program 5: 11:37:44 executing program 1: 11:37:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:44 executing program 2: 11:37:44 executing program 5: 11:37:45 executing program 1: 11:37:45 executing program 5: 11:37:45 executing program 2: 11:37:45 executing program 1: 11:37:45 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:45 executing program 5: 11:37:45 executing program 2: 11:37:45 executing program 1: 11:37:45 executing program 2: 11:37:45 executing program 5: 11:37:45 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:45 executing program 1: 11:37:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:46 executing program 5: 11:37:46 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:46 executing program 2: 11:37:46 executing program 5: 11:37:46 executing program 1: 11:37:46 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:46 executing program 2: 11:37:46 executing program 5: 11:37:46 executing program 1: 11:37:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:46 executing program 2: 11:37:46 executing program 1: 11:37:46 executing program 5: 11:37:47 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:47 executing program 2: 11:37:47 executing program 1: 11:37:47 executing program 5: 11:37:47 executing program 5: 11:37:47 executing program 1: 11:37:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:47 executing program 2: 11:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:47 executing program 1: 11:37:47 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:47 executing program 5: 11:37:47 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:47 executing program 2: 11:37:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000002c0)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={0x0, @dev={0xac, 0x14, 0x14, 0x29}, @empty}, 0xc) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xfffffffffffffe41) fcntl$addseals(r1, 0x409, 0x1) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000180)={0x0, 0x0, 0x1000200000000}) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) fsync(r1) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000380)=""/180) 11:37:48 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) dup3(r0, r1, 0x80000) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/attr/exec\x00', 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = fcntl$dupfd(r2, 0x1, 0xffffffffffffffff) stat(&(0x7f0000002c40)='./file0\x00', &(0x7f0000002c80)) fcntl$setstatus(r3, 0x4, 0x800) r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r5 = memfd_create(&(0x7f0000000100)='/dev/loop#\x00', 0x2) pwritev(r5, &(0x7f0000000480)=[{&(0x7f00000004c0)}], 0x1, 0x81806) ioctl$TIOCLINUX5(r3, 0x541c, &(0x7f0000000500)={0x5, 0x0, 0x3, 0x0, 0x8cf}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) unlinkat(r5, &(0x7f00000003c0)='./file0\x00', 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)=ANY=[@ANYBLOB="0600ff00"], 0x1}}, 0x0) sendfile(r3, r4, &(0x7f0000000300), 0x2000006) 11:37:48 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23c", 0xd7}], 0x1}, 0x0) 11:37:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:48 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000040)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a50800c1f6017afe5348ea10c87e0600ab1cda1044e13263151052579cb674629c95edb73e663d1f723c548fb6b01d3522dc9c8b3eba9f6c347a0bab5628b92f4612890496a846c4d7"], 0x49}, 0x0) 11:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:48 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, 0x0) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) syz_open_dev$usbmon(0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, 0x0, 0x0) [ 528.488372] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 528.602498] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 528.700482] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 528.783438] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 11:37:48 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f00000000c0)="3666440f50f564ff0941c3c4a1796ec1c0c27d794e0066d742421be2e3e30f1110c442019dccc4c105d0da3e470f01d4") clone(0x2002102401ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) write$P9_RRENAME(r1, 0x0, 0x0) 11:37:48 executing program 2: r0 = socket(0x400200000000010, 0x80000000002, 0x0) write(r0, &(0x7f0000000380)="240000002a0091000000000000ed7401000000ff010000000400f3ffffffffffa5000b10", 0x24) 11:37:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:48 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:48 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0a", 0x9a}], 0x1}, 0x0) 11:37:49 executing program 2: socketpair$unix(0x1, 0x10000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, 0x0, 0x0) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20000) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_int(r1, &(0x7f0000000200), 0x12) write$cgroup_pid(r2, &(0x7f0000000000), 0xfffffea6) 11:37:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:49 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:49 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1e00000000010000000000000000000000192a24acc233eeae0750e03690e77cd418e5475090695eb4"], 0x1, 0x0, 0x0) 11:37:49 executing program 2: ioctl$sock_SIOCGSKNS(0xffffffffffffffff, 0x894c, 0x0) recvfrom$inet(0xffffffffffffffff, &(0x7f0000000540)=""/117, 0x75, 0x0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0xfffffffffffffe73) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000800)={{0x2, 0x2, 0x3, 0x1}}) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000840)={'bcsf0\x00'}) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x30, 0xfa00, {&(0x7f00000002c0)={0xffffffffffffffff}, 0x1, {0xa, 0x1, 0x3ff, @ipv4={[], [], @loopback}, 0x5}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000380)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r1}}, 0x18) exit(0x24) connect$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) write$P9_RUNLINKAT(r0, &(0x7f0000000440)={0x7, 0x4d, 0x2}, 0x7) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000900)=ANY=[@ANYBLOB="73797a31a97c8c62413dead53a28cde678fc99ca588d0b3e95d25aaae6f14634f63e833056031e8472dc9efe8699aa23c0c7722840c0e5f6234930b3af354cb58f8874a0fbf0bf56b0c278a99ee6ce20321595727e45d2d3febcbcb551acf27bad606ae64745bd6d6a34b3d2ec7e379666eb404ee6c3ee5345ae10bf4fcdb9114730faa84ca152a624e1c55bf4b038a5a7f5ac84d298ae91f0d0a661c43389af093610eb0803fe263c50cc60c62590d72379e5"], 0xb3) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000640)={0x81, {{0xa, 0x4e21, 0x9, @mcast2, 0x80000001}}}, 0x88) add_key$user(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x2}, &(0x7f0000001140), 0x0, 0x0) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000240)={0x2, 0x6, 0x4}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) bind(0xffffffffffffffff, &(0x7f0000000880)=@ll={0x11, 0x0, r2, 0x1, 0x1}, 0x80) 11:37:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f023c123f3188a070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 11:37:49 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x12, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'nr0\x01\x00', 0x4006}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x1) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socketpair$unix(0x1, 0x10200000000001, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0xfdef) 11:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:50 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:50 executing program 5: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$BLKDISCARD(r1, 0x1277, &(0x7f0000000140)=0x45) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f000095bffc), 0x4) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) sendto$inet6(r3, &(0x7f0000000000)="1da5c482641152d895d84567053b082db478b56ff42eccf378c7579df6cc67fd0137c6b1", 0x24, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) getgroups(0x0, &(0x7f0000001cc0)) sendfile(0xffffffffffffffff, r4, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) ioctl$SNDRV_TIMER_IOCTL_START(r4, 0x54a0) getpid() fcntl$getown(0xffffffffffffffff, 0x9) geteuid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) 11:37:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001500), 0x1000) lstat(&(0x7f0000000080)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1263) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0xfffffd3a, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000b36c01000000000000002c00000000000008000000000000000000000000000000081c00000000000051a717000418b9b3cc002b737973740400000065746327726f757024"], 0x90) 11:37:50 executing program 2: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$BPF_MAP_GET_FD_BY_ID(0xe, 0x0, 0x0) write$cgroup_pid(r1, &(0x7f0000000340), 0x12) recvmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) sendmsg$kcm(r2, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000a00)}, 0x800) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000780)='cpu.stat\x00') ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x0, 0x0}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x0) perf_event_open(0x0, 0x0, 0xc, 0xffffffffffffffff, 0x0) 11:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x185) 11:37:50 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:50 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) [ 530.652493] protocol 88fb is buggy, dev hsr_slave_0 [ 530.658207] protocol 88fb is buggy, dev hsr_slave_1 11:37:50 executing program 2: r0 = socket$inet(0x10, 0x3, 0x40000000000010) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000480)="240000001d0003ffff3c25023da2830101faffffff86c436271d8568d78573c0d188737e", 0x24}], 0x1}, 0x0) 11:37:50 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0x21, &(0x7f0000000080), 0x185) [ 530.812711] protocol 88fb is buggy, dev hsr_slave_0 [ 530.812761] protocol 88fb is buggy, dev hsr_slave_0 [ 530.818379] protocol 88fb is buggy, dev hsr_slave_1 [ 530.823559] protocol 88fb is buggy, dev hsr_slave_1 [ 530.855494] netlink: 16 bytes leftover after parsing attributes in process `syz-executor2'. [ 530.892582] protocol 88fb is buggy, dev hsr_slave_0 [ 530.898168] protocol 88fb is buggy, dev hsr_slave_1 11:37:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) mremap(&(0x7f00007c0000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000054000/0x2000)=nil) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_GET_SREGS(r2, 0x8138ae83, &(0x7f00000001c0)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000580)={0x0, 0x1c, &(0x7f00000006c0)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f00000005c0)=0x10) r3 = userfaultfd(0x0) r4 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, 0x0) r5 = dup3(r4, r3, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r5, 0x40345410, &(0x7f0000000100)={{0x2, 0x3, 0x80000000, 0x2, 0x8}}) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000040)={0x0, 0x3}) rt_sigsuspend(0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00009b2000/0x18000)=nil, &(0x7f0000001580)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442404020000006766c744240600000200670f011c240f20c066352000000a0f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000001500), 0x243) 11:37:51 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:51 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f4f192824bc79000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da169c5dc5f1df649f5b4a9c6679675b250dbd4403b3fdb61e82890aff6f282c86b086df0e33523f975652ac4cd30fe7d74958c32f5d42c7447cb7f3b3be0b33d98fa73a08ac241844402ecb390b59ec6200e803f7f30dbc8ed09d2f75e432c711"], 0x1, 0x0, 0x0) 11:37:51 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, 0x0, 0x0) 11:37:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001500), 0x1000) lstat(&(0x7f0000000080)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1263) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) setxattr$system_posix_acl(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0xfffffd3a, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e000000002066ce654d316e6f646576656d3100f9ff00000000000000000000000000000000b36c01000000000000002c00000000000008000000000000000000000000000000081c00000000000051a717000418b9b3cc002b737973740400000065746327726f757024"], 0x90) 11:37:51 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf02000000000004007d0c56e79d4611ad01b8c2b32f248f"], 0x5c}, 0x0) 11:37:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, 0x0, 0x0) 11:37:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast1}}}, 0x90) 11:37:52 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d5ade9634d4ee55f1826672d304d13f017e55752e6e7d6f7bdf02000000000004007d0c56e79d4611ad01b8c2b32f248fea53aad30ec0"], 0x62}, 0x0) 11:37:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = socket(0xa, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f00000002c0)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_linger(r1, 0x1, 0x21, 0x0, 0x0) 11:37:52 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, 0x0, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4188aea7, &(0x7f0000000480)={0x2, 0x0, [0x0, 0xffbffffffffffffd]}) 11:37:52 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() syslog(0x2, &(0x7f0000000000)=""/123, 0x7b) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 11:37:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:52 executing program 1: 11:37:52 executing program 5: 11:37:52 executing program 0: 11:37:52 executing program 2: 11:37:52 executing program 5: 11:37:52 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:52 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:53 executing program 2: 11:37:53 executing program 1: 11:37:53 executing program 0: 11:37:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:53 executing program 5: 11:37:53 executing program 2: 11:37:53 executing program 0: 11:37:53 executing program 1: 11:37:53 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:53 executing program 5: 11:37:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:53 executing program 0: 11:37:53 executing program 2: 11:37:53 executing program 5: 11:37:54 executing program 1: 11:37:54 executing program 0: 11:37:54 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:54 executing program 2: 11:37:54 executing program 5: 11:37:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:54 executing program 1: 11:37:54 executing program 2: 11:37:54 executing program 0: 11:37:54 executing program 5: 11:37:54 executing program 2: 11:37:54 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:54 executing program 1: 11:37:54 executing program 0: 11:37:54 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:54 executing program 5: 11:37:55 executing program 2: 11:37:55 executing program 1: 11:37:55 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x5, &(0x7f0000000280)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000380)=0x1c) preadv(r1, 0x0, 0x12a, 0x0) r2 = semget$private(0x0, 0x0, 0x165) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000000)=[{0x3, 0x530fefe0, 0x800}, {0x3, 0x200000, 0x1800}, {0x0, 0x0, 0x1800}, {0x3, 0x0, 0x1000}, {0x0, 0xc1d5, 0x800}], 0x5, &(0x7f0000000340)={r3, r4+30000000}) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000200)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f00000002c0)=0x10) connect$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = fcntl$dupfd(r5, 0x1, 0xffffffffffffffff) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) socket$inet_udp(0x2, 0x2, 0x0) r7 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x4082) syz_genetlink_get_family_id$ipvs(0x0) socket$key(0xf, 0x3, 0x2) memfd_create(&(0x7f00000001c0)='/dev/loop#\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r6, 0xc0a85352, &(0x7f0000000500)={{0x0, 0xffffffffffffff7a}, 'port1\x00', 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x3f, 0x0, 0x1, 0x20}) sendfile(r6, r7, 0x0, 0x2000006) close(r7) fcntl$getown(0xffffffffffffffff, 0x9) 11:37:55 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="1e00000000010000000000000000000000197f24acc233eeae0750e03690e37cd418e50fc4909198cc53e0ab49282d676a683568600f172c4d0d167917bd7a810ecc22ddfcf63ba3c7f0cf6853dd60af2de1f4421a2a3d8190205adb15c1fc39c7fd3c74025857176be15f83c3f6608b8fc29cc24ab5d6ca319652971ab83e1bd7bb4ce916a51153512be5ed0cbee49433e6"], 0x1, 0x0, 0x0) 11:37:55 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x8002, 0x16e8) r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f0000000100)=""/67, 0x43) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) msgrcv(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="087361cc"], 0x1, 0x0, 0x0) 11:37:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:55 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, &(0x7f00000000c0)=""/19, 0x13) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2000000000000003) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2000e2000000000067a13c9b646c2bc265adf67d"], 0x14}, 0x0) 11:37:55 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x04\xd8\x0e\xdf\xe9\x9e\x84@\xbc\xff\x86\x86[\x10\xf9\xfa\\\x00\xef\xbd.Y\x18\fFvsY\xc1\xd0\x1f\x12\xec<\x9e9\xd6\xcaF\xae\xa0j\x19\xd9\xb7\x16\xae\x86C\xf9\'\x1e~J\x9f\x0evX\x02\xe7\x82\xa3\x03X\xea\x17\x12\xda5\xb4\x8a\xe6\xc2\x80\xf4\x8e\xfa$\a`\xb1\xe0\xc5M\x9c\xcf\x84\b\xfe\xe6\xa3\xce\x85 \xd4\x98\xac\x86V\f\xae\xae?#r\x16\x13C:\xa0\xcd\x94\x18\xd5\x90\xac\xac0\xf8\x1e}\xae\xd1q\xa88\xb40\xa1\x12c') unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 11:37:55 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x101000002}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00002e2f13c778064c00459900100000000000005389b5b2c6993b52d9484fbbf35cd68594a886ac184253449368657a790ecf08c893c7773b9be036e5df00012293a6b4"], 0x1) 11:37:55 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='\x00\x00\x00\x00\x00\x04\xd8\x0e\xdf\xe9\x9e\x84@\xbc\xff\x86\x86[\x10\xf9\xfa\\\x00\xef\xbd.Y\x18\fFvsY\xc1\xd0\x1f\x12\xec<\x9e9\xd6\xcaF\xae\xa0j\x19\xd9\xb7\x16\xae\x86C\xf9\'\x1e~J\x9f\x0evX\x02\xe7\x82\xa3\x03X\xea\x17\x12\xda5\xb4\x8a\xe6\xc2\x80\xf4\x8e\xfa$\a`\xb1\xe0\xc5M\x9c\xcf\x84\b\xfe\xe6\xa3\xce\x85 \xd4\x98\xac\x86V\f\xae\xae?#r\x16\x13C:\xa0\xcd\x94\x18\xd5\x90\xac\xac0\xf8\x1e}\xae\xd1q\xa88\xb40\xa1\x12c') getdents(r0, &(0x7f0000000040)=""/35, 0x23) 11:37:56 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, 0x0, &(0x7f0000000040)) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)) listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x102) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000d00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b19eeb299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae8b, &(0x7f0000000480)) dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 11:37:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, 0x0) close(r0) 11:37:56 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000200)='./file0\x00', 0x8007, 0x16ea) flock(r0, 0x2) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x3, 0x10, r1, 0x0) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="ff0086caaece8e0353b6ff1091f7e1b87800c8eef6021a08ffd27da0b09ca276872c548480352bda9ce3dcde4655be7079ea0aebf52a58655e801d7b1f9e7f2779b34c827d00d9424e585f"], 0x4b}, 0x0) 11:37:56 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x3, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x1df}], 0x1}, 0x0) 11:37:56 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000010000)="5500000020007fafb72d00b2a4a2809302000000030343ee6b26236925000a0000000000130000008848a3c728f1c46b7b31afdc1338d5440000000000000000000000088daa7227c43ab8220000bf0c00157400d4", 0x55}], 0x1}, 0x0) 11:37:56 executing program 1: 11:37:56 executing program 2: 11:37:56 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) [ 536.466650] netlink: 'syz-executor0': attribute type 10 has an invalid length. [ 536.474243] netlink: 17 bytes leftover after parsing attributes in process `syz-executor0'. 11:37:56 executing program 2: 11:37:56 executing program 0: 11:37:57 executing program 5: 11:37:57 executing program 1: 11:37:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:57 executing program 2: 11:37:57 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, 0x0) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:57 executing program 0: 11:37:57 executing program 2: 11:37:57 executing program 5: 11:37:57 executing program 1: 11:37:57 executing program 0: 11:37:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c12") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:57 executing program 2: 11:37:57 executing program 0: 11:37:57 executing program 5: 11:37:57 executing program 1: 11:37:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:58 executing program 2: 11:37:58 executing program 1: 11:37:58 executing program 5: 11:37:58 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:58 executing program 0: 11:37:58 executing program 2: 11:37:58 executing program 1: 11:37:58 executing program 0: 11:37:58 executing program 5: 11:37:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:58 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:58 executing program 1: 11:37:58 executing program 2: 11:37:58 executing program 0: 11:37:59 executing program 5: 11:37:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:37:59 executing program 2: 11:37:59 executing program 1: 11:37:59 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:59 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00', {}, 0x0, [], [], [0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0xf544], [], [0x0, 0x0, 0x0, 0x3]}, 0x45c) 11:37:59 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0xa6ba0) 11:37:59 executing program 1: 11:37:59 executing program 2: 11:37:59 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) [ 539.499844] input: syz0 as /devices/virtual/input/input10 11:37:59 executing program 1: 11:37:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) [ 539.595955] input: syz0 as /devices/virtual/input/input11 11:37:59 executing program 0: 11:37:59 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$sock_inet_SIOCRTMSG(r0, 0x550b, 0x0) 11:37:59 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:37:59 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_MRT6_ADD_MIF(r2, 0x29, 0xca, &(0x7f0000000000)={0x0, 0x1}, 0xc) 11:38:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x40002) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x40000000000000, &(0x7f00000001c0)={0x0, 0x0}) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) 11:38:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000063}], 0x1f6) 11:38:00 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0x2}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 11:38:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000001fc0)='./file0\x00', 0x40, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) close(r0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) getuid() fchown(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045c78) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x0) [ 540.283186] input: syz0 as /devices/virtual/input/input12 [ 540.338461] input: syz0 as /devices/virtual/input/input13 11:38:00 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000800000000000e2ff002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100d04a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba00000000c85e281079c4c64da65a1359e5cf0fc78f7e79f982a10457f27e5c6bfa9f7ade8c6c5f6dc5134c58e5b608d5e4987b68279ee823cea22e001687e014b6904fb394321839745cb0eae91e5cc5e633fbf1ffffffff0000000004671b1d544ebdf5f0c4af1f811065a2f379d63b51b2e57c3b5a9473d949992ab1d9e648bd9ce03cd192673d762e1ddfa6132f5cd07c694748"], 0x1, 0x0, 0x0) 11:38:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a0") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000040)={0x0, 0xd8, &(0x7f0000000100)="4265163dd659a7a01b0b96ae108c9f35e1a2b160084d3c867c934afa924f7bd1c05768e6e072af1218c4abfe07caab88d6e53ec6844a2686cf11596157a1981e2386dafb3c076ad3f550a38872bd72e82473ad749d4e68a6004191a11ba9747c50fd8a46fd30ef166ef62d8632d0e2f19be3564d6a51f7635c623f7c9f4eb3a57eea452af407e044f2b22ae10d429cdda8ee2d3f1c0239311f1e4f0e0b631a76355d0b388c65e1f30c13134b5c84d41a6520addd7f06ec63f95b54700c5c79bebdf694fdf09d0eadb84a41a8c9bd83de08a4ff95056b880b"}) write$evdev(r0, &(0x7f0000000000)=[{{0x0, 0x7530}, 0x1, 0x400000000000063, 0x2}], 0x1f6) 11:38:00 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x8ba8426c0e53450c, &(0x7f0000009f3d)=""/195, 0x41100}, 0x18) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cgroup.stat\x00', 0x0, 0x0) r2 = openat$cgroup(r0, &(0x7f0000000680)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r4 = openat$cgroup(r3, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='events\x00\x00\x00\xc7\xaa\xff\x0f\xb0\xc7\x9b\x93\x91\xe4\xaedY\xd8\x00\x00\x00\x00\x00', 0xf0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x40086607, &(0x7f0000000000)={0x7ffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1000000000}) close(r1) r7 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='cpuset.effective_cpus\x00', 0x2761, 0x0) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f00000002c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251, 0x41100}, 0x48) r9 = socket$kcm(0xa, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r9, 0x890c, &(0x7f0000000200)={r9}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000280)) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x200, 0x0) openat$cgroup(r4, &(0x7f00000006c0)='\xf4\xff\x04\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r7, 0x2401, 0x4) r10 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0xfffffffffffffffd, 0x4000000000000000, 0x0, 0x0, 0x0, 0x100000000000, 0x80000001, 0x6f84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x40000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r5, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r9) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000300)={r8, &(0x7f0000000580)="84cabcb55f61c25bb2d6fa26a71187d1b337534a817c24ea154b2af6b83236480336a50677eb6f0c62ee1e8e37e07468f1a989e3808b467076a804d422547c677f735061820e0418d80de75854a864f0d32e48cd7699cc3a", 0x0}, 0x18) r11 = socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r10, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80808, 0x9, 0x7, 0x8000, 0x1, 0x1, 0x391a, 0x40, 0x3c, 0xfffffffffffffff8, 0x0, 0x80000000, 0x80000000, 0x400, 0x8001, 0x7, 0x10001, 0x9, 0xffffffffffff7fff, 0xffffffffffffff4b, 0x0, 0x26d0676, 0x87, 0xe8, 0x7, 0xffffffffffffc75b, 0x7f, 0x7, 0x390, 0x7fff, 0x0, 0x0, 0x2, @perf_config_ext={0xffff, 0xfffffffffffffffd}, 0x100, 0xcc, 0x0, 0x7, 0x7, 0x10000, 0xfff}) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0x8953, &(0x7f00000011c0)=0x5) sendmsg$kcm(r11, &(0x7f0000001800)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001400)="fbeca3e9fc99aca52983fdf500b1301fce3a0ad50a4892c0948e20e034f679bbd5ecbf9cf4e38ae5152cb6a8023a1b32595e3e965cafb50c4155df8b281c5e8345fd821a53ff5007633791ffde4678bfd43b3d1c114ce1040cfcb6dfb2b48baac2198247d95087d2a2f94b12d55fdd3dc8626299c241d29ee0c6aa86f905a462936550b8beada140dd027c", 0x8b}], 0x1, 0x0, 0x0, 0x40010}, 0x24000804) unlink(&(0x7f0000001140)='./file0\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x70, 0xbe, 0x4, 0x0, 0x5, 0x0, 0x0, 0x94800, 0x1, 0x7, 0x3f, 0x9, 0x52e, 0x400, 0x7, 0x3f, 0xbc40, 0x7, 0xffffffffffffffc0, 0x1, 0x81, 0x1000, 0x2, 0x80000000, 0x4, 0x7, 0x7, 0x5, 0xaf10, 0x9, 0x7, 0x100000001, 0x3f, 0x6, 0x4, 0xfffffffffffffff7, 0x100000001, 0x0, 0x4e08b89b, 0x2, @perf_config_ext, 0x1000, 0x80000001, 0x8, 0x2, 0x8001, 0x8000, 0x1}, r4, 0x3, r7, 0x7) 11:38:01 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:01 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x85, 0x0, 0xca}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007f5300fe01b2a4a280930a06000000a84306910000003900070035000c000600000019001500060000000000009b84136ef75afb83de448daa7227c43ab8", 0x44}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:38:01 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0xffffff88, 0x0, @remote, @dev}, @icmp=@parameter_prob={0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x5c}, @dev}}}}}}, 0x0) 11:38:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:01 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 11:38:01 executing program 0: 11:38:01 executing program 5: 11:38:01 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:01 executing program 0: 11:38:01 executing program 2: 11:38:01 executing program 5: 11:38:01 executing program 1: 11:38:02 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:02 executing program 0: 11:38:02 executing program 5: 11:38:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(0xffffffffffffffff, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:02 executing program 2: 11:38:02 executing program 1: 11:38:02 executing program 2: 11:38:02 executing program 0: 11:38:02 executing program 5: 11:38:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:02 executing program 1: 11:38:02 executing program 2: 11:38:03 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:03 executing program 5: 11:38:03 executing program 0: 11:38:03 executing program 1: 11:38:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:03 executing program 2: 11:38:03 executing program 1: 11:38:03 executing program 2: 11:38:03 executing program 0: 11:38:03 executing program 5: 11:38:03 executing program 2: 11:38:03 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:04 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, 0x0, 0x0) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:04 executing program 0: 11:38:04 executing program 2: 11:38:04 executing program 1: 11:38:04 executing program 5: 11:38:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:04 executing program 5: 11:38:04 executing program 1: 11:38:04 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_out(r0, 0x200000008000450a, 0x0) 11:38:04 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x171}], 0x1}, 0x0) 11:38:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = shmget(0x1, 0x400000, 0x78000028, &(0x7f0000bfe000/0x400000)=nil) add_key(0x0, &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0x0) request_key(&(0x7f00000000c0)='dns_resolver\x00', 0x0, &(0x7f0000000180)='dns_resolver\x00', 0x0) shmctl$SHM_UNLOCK(r1, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x4000020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000000)={'sy.'}, &(0x7f00000002c0)='syz', 0xffffffffffffffff) shmctl$IPC_RMID(0x0, 0x0) r2 = socket(0x7, 0x6, 0x0) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, 0x0, 0x0) ioctl(r2, 0x0, 0x0) 11:38:04 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:04 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d3d33c5a8ad7cfa73894f27c1dbb3fff15dde90c1b91d88b54fed3a1013995bff86ebc9bd73f73e10911783dec1892e722df380602743829bfac152a2703b31c5da2ca38428b3020c350cedec01c38ab58f4e5aae3112a505860d4ac01da9142020697de6c171645d3a1b31a270f294ec0965bfe6af25bd6c373b82eecc0acd328c7592619518e449c6993b76515335d916324efd4fff5adf50b56b9a2ae6d94631f1c0da0a4008e99bd0e8f802a6b5142d12184bfeac61fce4a23ca6fd405dc724db8c02a508a8751b31364bbf0c59342fa72040e544c2995638c1b9a5eb5c9a7af406aefc8f497dcf4f84c393caa21018855c1d5a8dabf645c22a4a2a245cd13a461ddaf63f3d8affe637298f654170162295b5b3ba592a06176d2f85e253d837c005977d8c20a8496aca5c4a9d34da97296926d563b68fae2d429dac1335aa479167c248b3f6513375184a55951df69aca8de64b4d32b68a0e40701e984862c4b8f476ea25352d3e7adaf3f11ae933e8bd4d7c9adcc2019af091a90b03c2fc54b0b09df91393b7f95f17c44f20837433507e6c1cc20f9f414b96dfea5d974a24f2be54f9", 0x1c1}], 0x1}, 0x0) 11:38:04 executing program 2: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) splice(r1, &(0x7f0000000140), r2, &(0x7f0000000280), 0x0, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) r3 = open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x20) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000700)='./file1\x00') clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000780), 0xffffffffffffffff) msync(&(0x7f0000952000/0x4000)=nil, 0x4000, 0x2) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000680), &(0x7f00000006c0)=0x14) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:38:04 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 11:38:04 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='\xc0\x87:*\x18\xc1k\xa7\x87[\xa0o8\xaaK\xa5\xd3\v\x86\xca<\x7f\xfd6\x8d}\xd8\xf2G\xb8\xea\x93aG\xd4\xfd\x1eB\xdc`b\xce\xbbHe)\x90\x86\xe3\x96\b\xe0\xfa\xb1\xd8N\xb2W\xcb\x8d}3lm8\xa57\xc9\x00HOA\xc8mCR\xfc\xcb$u3\xec\xde%\xd0]\xd8\xebD\x82S\x17?\xd6As\xe3\xb1\x9aF\xe6\xba[\xc7%\x88 \xeeQR\x9f\x81\x8b\xdc\xc7\xdc\xdem\xbe\x7f2\x11)\xfb\xe0\tm\x17\xd8\xda@4\xbdj*T\x1e^\xf7o\xee\xdf\r\xb8w\x1d\xe7_\xde\x87\xdd\xc1\xf0\x91\x1a!\x9c\xd3\v\xc9\x95d\xe3*\xa9\xfa\x99\x9d\xb8\x89>\xc9\xf2\x16\x13{\x1aRo:\x16\x00+$\xedX\xb7KVqU\x18\xe2k\xbd\x0eV\x16\x14g\x1b\xb0\xcf\x93', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000002c0), 0x7f) sendfile(r0, r0, &(0x7f0000000000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x500e, 0x0) 11:38:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r0, &(0x7f0000000000), 0x8) read$eventfd(0xffffffffffffffff, 0x0, 0x0) 11:38:05 executing program 0: socketpair$unix(0x1, 0x2000000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 11:38:05 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5080019a1ae0585f6017afe5348ea0000000000864d72a8d987b4026d876296918a2b35e362c613f350b31d"], 0x2c}, 0x0) 11:38:05 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:05 executing program 0: syz_open_procfs(0x0, &(0x7f0000000100)='net/igmp6\x00') r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, 0x0, 0x0) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) splice(r1, &(0x7f0000000140), r2, &(0x7f0000000280), 0x0, 0x8) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) open(&(0x7f0000000200)='./bus\x00', 0x202000, 0x20) mount(&(0x7f0000000740)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getrlimit(0xa, &(0x7f0000000480)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000004c0), &(0x7f0000000500)=0xc) rmdir(&(0x7f0000000240)='./file0//ile0\x00') clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000780), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 11:38:05 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:05 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926870d", 0x1c}], 0x1}, 0x0) 11:38:05 executing program 2: syz_open_pts(0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='configfs\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000780)=""/227, 0x351) getdents64(r0, 0x0, 0x0) 11:38:06 executing program 5: inotify_init1(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000193, 0x0) 11:38:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:06 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) readv(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/21, 0x15}], 0x1) 11:38:06 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="4eab8e7faf6f4221087052b8ae3ec9402ae2626fa008f5e7d926", 0x1a}], 0x1}, 0x0) 11:38:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r0) 11:38:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, 0x0) 11:38:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x1005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r3, 0x0) sendto$inet6(r2, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) 11:38:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x0) flock(r0, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="fa9e3fa258a1737e5031657232324fb6094f4f192824bc79000000002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71511cfbfabf6a1ca7e58911da169c5dc5f1df649f5b4a9c6679675b250dbd4403b3fdb61e82890aff6f282c86b086df0e33523f975652ac4cd30fe7d74958c32f5d42c7447cb7f3b3be0b33d98fa73a08ac241844402ecb390b59ec6200e803f7f30dbc8ed09d2f75e432c711947488a9100080220ec9b77259dc7abbeeb135565c5e75b4cea35fde2c23d45a0aa8587ff1538b9f03000000000000800089d5e1cf81ff0704cf2a3d0c00f94eb8dc973cb2a85361"], 0x1, 0x0, 0x0) 11:38:06 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) exit(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200), 0x0) 11:38:06 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) waitid(0x2, r1, 0x0, 0x20000005, 0x0) 11:38:06 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) close(r0) 11:38:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534edaf9ddc7869d9f400ee4411eda64d841c"], 0x22}, 0x0) [ 546.971729] ptrace attach of "/root/syz-executor5"[11350] was attempted by "/root/syz-executor5"[17727] 11:38:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) close(r0) [ 547.085997] ptrace attach of "/root/syz-executor5"[11350] was attempted by "/root/syz-executor5"[17727] 11:38:07 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a5e5094d3b2b4d2b4866d9ef84f03bd534edaf9ddc7869d9f400"], 0x1a}, 0x0) 11:38:07 executing program 5: syz_open_dev$dspn(&(0x7f00000004c0)='/dev/dsp#\x00', 0x1, 0x0) syz_open_dev$usb(0x0, 0x0, 0x0) [ 547.293048] protocol 88fb is buggy, dev hsr_slave_0 [ 547.298886] protocol 88fb is buggy, dev hsr_slave_1 [ 547.456686] protocol 88fb is buggy, dev hsr_slave_0 [ 547.462582] protocol 88fb is buggy, dev hsr_slave_0 [ 547.463781] protocol 88fb is buggy, dev hsr_slave_1 [ 547.468188] protocol 88fb is buggy, dev hsr_slave_1 11:38:07 executing program 0: socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x1, &(0x7f000039a000)=[{0x6}]}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) getpeername$packet(r1, &(0x7f0000001880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000018c0)=0x14) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2a) ptrace$cont(0x18, r2, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x4, 0x36}) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ptrace$cont(0x20, r2, 0x0, 0x0) 11:38:07 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, 0x0, 0x0) close(r0) [ 547.536477] protocol 88fb is buggy, dev hsr_slave_0 [ 547.544015] protocol 88fb is buggy, dev hsr_slave_1 11:38:07 executing program 1: r0 = eventfd(0x4) lseek(0xffffffffffffffff, 0x0, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) accept$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:38:07 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) [ 547.802452] ptrace attach of "/root/syz-executor0"[17761] was attempted by "/root/syz-executor0"[17762] 11:38:08 executing program 2: syz_emit_ethernet(0x423, &(0x7f0000000cc0)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x200000000000011, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a028e7ccdeee718af028200e94a6b3a0ec93ba14b0c64dfaf3967e230d8cf876f26287d436ebc9588b52b43f2380836bfe3"}}}}}, 0x0) 11:38:08 executing program 1: r0 = eventfd(0x4) lseek(0xffffffffffffffff, 0x0, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) accept$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) close(r0) 11:38:08 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000240)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) flock(r0, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="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", 0x173}], 0x1}, 0x0) 11:38:08 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x5e0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) r2 = dup2(r0, r1) execve(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 11:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) close(r0) 11:38:08 executing program 1: r0 = eventfd(0x4) lseek(0xffffffffffffffff, 0x0, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) accept$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:38:08 executing program 5: 11:38:08 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x6b9c, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00', 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0xe0, 0x297ef) 11:38:08 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000), 0x0) close(r0) 11:38:08 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:09 executing program 5: 11:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 11:38:09 executing program 1: r0 = eventfd(0x4) lseek(0xffffffffffffffff, 0x0, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) accept$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) 11:38:09 executing program 0: 11:38:09 executing program 5: 11:38:09 executing program 2: 11:38:09 executing program 1: r0 = eventfd(0x4) lseek(0xffffffffffffffff, 0x0, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) accept$inet(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) 11:38:09 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 11:38:09 executing program 5: 11:38:09 executing program 0: 11:38:09 executing program 2: 11:38:10 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:10 executing program 5: 11:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) close(r0) 11:38:10 executing program 1: r0 = eventfd(0x4) lseek(0xffffffffffffffff, 0x0, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) accept$inet(0xffffffffffffffff, 0x0, 0x0) 11:38:10 executing program 2: 11:38:10 executing program 0: 11:38:10 executing program 2: 11:38:10 executing program 5: 11:38:10 executing program 0: 11:38:10 executing program 1: r0 = eventfd(0x4) lseek(0xffffffffffffffff, 0x0, 0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) 11:38:10 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0adc1f023c123f3188a070") listen(r0, 0xff) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(0xffffffffffffffff) 11:38:10 executing program 5: 11:38:10 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:10 executing program 2: 11:38:10 executing program 1: r0 = eventfd(0x4) read$eventfd(r0, &(0x7f0000000000), 0x8) 11:38:10 executing program 0: 11:38:10 executing program 5: 11:38:11 executing program 0: 11:38:11 executing program 2: 11:38:11 executing program 5: 11:38:11 executing program 1: read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 11:38:11 executing program 4: 11:38:11 executing program 5: 11:38:11 executing program 1: r0 = eventfd(0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 11:38:11 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:11 executing program 0: 11:38:11 executing program 2: 11:38:11 executing program 4: 11:38:11 executing program 5: 11:38:11 executing program 0: 11:38:11 executing program 5: 11:38:12 executing program 4: 11:38:12 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x3de) sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x5000000) 11:38:12 executing program 5: r0 = socket(0x1, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 11:38:12 executing program 0: 11:38:12 executing program 1: eventfd(0x4) read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) 11:38:12 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:12 executing program 1: r0 = eventfd(0x4) read$eventfd(r0, 0x0, 0x0) 11:38:12 executing program 2: 11:38:12 executing program 4: 11:38:12 executing program 0: 11:38:12 executing program 5: r0 = socket(0xa, 0x802, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="0af51f023c123f3188a070") setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000640)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040040001b00000000000000000000000000000094030000940300009403000004"], 0x1) 11:38:13 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0xfffffffffffffc98, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) getgid() listen(r1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) r2 = accept4$inet(r1, 0x0, 0x0, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) mlockall(0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) writev(r2, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) 11:38:13 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, 0x0) close(r0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) write$P9_RUNLINKAT(0xffffffffffffffff, 0x0, 0xfffffffffffffd83) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) close(0xffffffffffffffff) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000000), 0x17b) 11:38:13 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000080)='team0\x00') sendmsg$nl_route(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x201, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) 11:38:13 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0}, 0x48) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x180000000000000a, 0xe, 0x0, &(0x7f0000000000)="b90703e69ebf08bb64879e108847", 0x0, 0x69}, 0x28) 11:38:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 11:38:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000400)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_default\x00', &(0x7f00000003c0), 0x24, 0x0) 11:38:13 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x9) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec", 0x54}], 0x1) 11:38:13 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50085f6017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c633f350b31d5ade9634d4ee55f1826672d304913f017e55"], 0x39}, 0x0) 11:38:14 executing program 0: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1000000105085) socketpair$nbd(0x1, 0x1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000200), 0x0) add_key(0x0, 0x0, &(0x7f0000000180)="66f049a343bbf15c95d85145a878c99d11fb68879bf214e47cbbef9f5a42f5", 0x1f, 0xfffffffffffffff9) fcntl$setsig(0xffffffffffffffff, 0xa, 0x14) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000280), 0x0) io_setup(0x407, &(0x7f0000000380)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001580)={{{@in6=@remote, @in6=@loopback}}, {{@in=@multicast2}, 0x0, @in=@empty}}, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x2e, 0x0, 0x0) mlockall(0x2000000001) io_submit(r2, 0x1, &(0x7f00000017c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0xffffff47}]) [ 554.781581] team0 (unregistering): Port device team_slave_0 removed 11:38:15 executing program 5: 11:38:15 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50085f6017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c633f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c703"], 0x49}, 0x0) 11:38:15 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x22, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:38:15 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, 0x0, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) [ 554.960825] team0 (unregistering): Port device team_slave_1 removed 11:38:15 executing program 1: 11:38:15 executing program 0: 11:38:15 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, 0x0, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:15 executing program 2: 11:38:15 executing program 4: 11:38:15 executing program 5: 11:38:15 executing program 0: 11:38:15 executing program 1: 11:38:15 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, 0x0, 0x0, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:15 executing program 2: 11:38:15 executing program 5: 11:38:15 executing program 4: 11:38:15 executing program 1: 11:38:15 executing program 0: 11:38:15 executing program 2: 11:38:16 executing program 5: 11:38:16 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r3 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r2, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:16 executing program 4: 11:38:16 executing program 2: 11:38:16 executing program 1: 11:38:16 executing program 5: 11:38:16 executing program 0: 11:38:16 executing program 4: 11:38:16 executing program 2: 11:38:16 executing program 1: 11:38:16 executing program 5: 11:38:16 executing program 0: 11:38:16 executing program 4: 11:38:17 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:17 executing program 2: 11:38:17 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000000)) 11:38:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x1000000000004) writev(r0, &(0x7f00000a8000)=[{&(0x7f00000000c0)="580000001400192300bb4b80040d8c56286932324ba7e680129643c218fe59a2e04a03ca8164243e890000000a215a0004fbf50dfff90003a5000004000000005e0000001d30221f1000010007008a96ff0000ec6b0f536e", 0x58}], 0x1) 11:38:17 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="a50085f6017afe5348060000000000864d72a8d987b4026d876296918a2b35e362c633f350b31d5ade9634d4ee55f1826672d304913f017e55752e6e7d6f7bdf03098bdb8fb902c7030056e79d4611ad01b8c2b32f248fea53aad30ec00f877397e3de04f85a4949f3e4d31be4f05f02b32033f18e9ea8780bb30bff6a3cf465264993d1e52a7e5b7ff64db4e6e3f979c788f809604352d34f4b0ca0752f3e6f8077ad8579f4d7ec380e5e"], 0xab}, 0x0) 11:38:17 executing program 4: 11:38:17 executing program 1: 11:38:17 executing program 2: 11:38:17 executing program 5: 11:38:17 executing program 0: 11:38:17 executing program 4: 11:38:17 executing program 1: 11:38:17 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:17 executing program 0: 11:38:17 executing program 5: 11:38:17 executing program 2: 11:38:17 executing program 4: 11:38:17 executing program 1: 11:38:18 executing program 0: 11:38:18 executing program 2: 11:38:18 executing program 4: 11:38:18 executing program 5: 11:38:18 executing program 1: 11:38:18 executing program 4: 11:38:18 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:18 executing program 0: 11:38:18 executing program 2: 11:38:18 executing program 4: 11:38:18 executing program 5: 11:38:18 executing program 1: 11:38:18 executing program 4: 11:38:18 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) socket$can_raw(0x1d, 0x3, 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0xfffffffffffffffe}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}, 0x0, @in6=@loopback}}, 0xe8) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3c00070003000100000000000000000000000000000025000000000000000000000000000000200081000000"], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080)="355abd905b6e", 0x0}, 0x20) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) 11:38:19 executing program 1: 11:38:19 executing program 5: 11:38:19 executing program 0: 11:38:19 executing program 5: 11:38:19 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080), 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:19 executing program 0: 11:38:19 executing program 1: 11:38:19 executing program 4: 11:38:19 executing program 1: 11:38:19 executing program 0: 11:38:19 executing program 5: 11:38:20 executing program 2: 11:38:20 executing program 4: 11:38:20 executing program 0: 11:38:20 executing program 1: 11:38:20 executing program 5: 11:38:20 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080), 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:20 executing program 0: 11:38:20 executing program 1: 11:38:20 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f00000003c0)=ANY=[@ANYBLOB="bf16000000000000b707000000edffe1487000000100000050000000000000009500040000000000"], 0x0}, 0x48) r1 = socket$kcm(0x11, 0x20000000000002, 0x300) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) syz_emit_ethernet(0x16, &(0x7f0000000100)={@random="e7cb91c12dd3", @empty, [], {@mpls_mc={0x8848, {[], @llc={@snap={0x0, 0x0, "a6", "f41c48"}}}}}}, 0x0) 11:38:20 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x1, 0x0, 0x0) 11:38:20 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:20 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000300)=""/148, 0x3af}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 11:38:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x392) 11:38:20 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080), 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:20 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_CREATE2(r1, &(0x7f0000000200)={0xb, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x9a8\xceC\x00', 'syz1\x00', 'syz1\x00\x00\x00\x00\x00\x00\x00\x80\x00'}, 0x118) sendfile(r0, r1, &(0x7f0000d83ff8)=0x8, 0x8000fffffffe) 11:38:20 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x8) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) 11:38:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/arp\x00') perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1, 0x0) [ 561.030200] UHID_CREATE from different security context by process 769 (syz-executor5), this is not allowed. 11:38:21 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:21 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x41, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 11:38:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 11:38:21 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:21 executing program 4: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x1000) mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) clone(0x310a001ff5, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, 0x0, 0x0) 11:38:21 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:21 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x3) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) flock(r0, 0x2) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r1, 0x2000000000000003) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x141}, 0x0) 11:38:22 executing program 0: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="0e53d6961400be12b27396db1500227754b0905765ca000000caa5def0d44c3b0000008de0ab599d16fc81706580399f54f2f63fb847e9c34e"], 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x220000002b) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r0, 0x0, 0x0) 11:38:22 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:22 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x41, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000280)={0x11}) 11:38:22 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000000)=0x832, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x80001000008912, &(0x7f0000000040)="0adc1f023c123f3188a070") sendmmsg(r0, &(0x7f0000004e00)=[{{0x0, 0x0, &(0x7f0000001f80), 0x0, &(0x7f0000001fc0), 0xb}}], 0x4000000000003f0, 0x0) 11:38:23 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000ec0)='/\x00~WMzU\xed\xbb\xc8\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xb1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\x19sT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6d\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xdd\x00\x00\x00\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\xf7\xff\xff\xff\xff\xff\xff\xff\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xecT\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xecv:\x1ba=\xd7G\xd5)\xeap\xef\x02\x98\xff\xf5f\x160\xb9\x9ay\xec\x82i\xaf\x9b\xe1x\xae\xca\x17\xfe\xfb\x14\xfd=\x00\x97Z\x99\x9dy\xba\x89M\xba\xe4\xc1\xa6\x06\x00\x00\x00\x00\x00\x00\x00x\"m\a\xe6:?E\x96~\x0e\xe8Y\xbbn\x0f0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) [ 563.535921] vivid-001: kernel_thread() failed 11:38:23 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() ptrace(0x4206, r1) 11:38:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x402, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0xb38b3540cca7af51, [], 0x0, 0x1}, 0x48) socket$kcm(0x2, 0x3, 0x2) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000600)={0xc, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b702000013000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000010000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r0, 0xf4010000, 0xe, 0x0, &(0x7f0000000280)="6ff1a86487e1831e21547d59830b", 0x0, 0x1ff}, 0x28) socket$kcm(0x2, 0x0, 0x2) 11:38:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) 11:38:23 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() ptrace(0x4206, r1) 11:38:24 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() ptrace(0x4206, r1) 11:38:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() socket(0x8000000000002, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) syz_genetlink_get_family_id$nbd(0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) [ 564.332414] ptrace attach of "/root/syz-executor0"[18315] was attempted by "/root/syz-executor0"[18318] 11:38:25 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000180)=""/217, 0x20000259}], 0x1) write$P9_RLERRORu(r2, &(0x7f0000000600)=ANY=[@ANYBLOB], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 11:38:25 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:25 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x10, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, 0x0, 0x0) mremap(&(0x7f00008da000/0x4000)=nil, 0x4000, 0x4000, 0x0, &(0x7f0000cd5000/0x4000)=nil) sendto$inet(0xffffffffffffffff, &(0x7f0000000200)="913a5ed5ee86beb9f44f8206f7e79669a5eb9a61f3c302200c2b809ac0be75dcb1a382f25be4426ce62ee462351fd7c754e5024c17a7cb6301ef9afd14bd3602b9d41538373edb84", 0x48, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r0, 0x5406, &(0x7f00000000c0)={0xfffffffffffffffc, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) 11:38:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20000000141042, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) 11:38:25 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:25 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) 11:38:25 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) 11:38:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20000000141042, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) 11:38:25 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, 0x0) 11:38:25 executing program 1: 11:38:25 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:25 executing program 1: 11:38:26 executing program 4: 11:38:26 executing program 0: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x20000000141042, 0x0) sendfile(r0, r0, &(0x7f0000000000), 0x0) 11:38:26 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:26 executing program 1: 11:38:26 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:26 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:26 executing program 1: 11:38:26 executing program 0: 11:38:26 executing program 4: 11:38:26 executing program 1: 11:38:26 executing program 0: 11:38:27 executing program 4: 11:38:27 executing program 1: 11:38:27 executing program 0: 11:38:27 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) 11:38:27 executing program 4: 11:38:27 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:27 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:27 executing program 1: 11:38:27 executing program 4: 11:38:27 executing program 0: 11:38:27 executing program 1: 11:38:28 executing program 4: 11:38:28 executing program 1: rt_sigtimedwait(&(0x7f00000003c0), 0x0, &(0x7f00000005c0), 0x8) 11:38:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_GET_REGS(r2, 0x8090ae81, &(0x7f0000000380)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) 11:38:28 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000180), 0x4) getgid() listen(r1, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000240)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) r3 = accept(r1, 0x0, 0x0) connect$unix(r0, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f00000003c0)=@add_del={0x2, &(0x7f0000000380)='syzkaller1\x00'}) setsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000340)=0x6, 0x4) ioctl$void(0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, 0x0, 0x0) setrlimit(0xb, &(0x7f0000000080)={0x9, 0x8001}) write$P9_RLINK(r3, &(0x7f00000000c0)={0x7, 0x47, 0x2}, 0x7) 11:38:28 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) 11:38:28 executing program 4: perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000004c0)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) 11:38:28 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:28 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:28 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x3, 0x24, &(0x7f0000001000)=ANY=[@ANYBLOB="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"], 0x0}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0x0, &(0x7f00000001c0)="060020f583435b7e8ab13407007d", 0x0, 0x200}, 0x28) 11:38:28 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) 11:38:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a04e60ced5c12655bd532f7b71522c4", 0x10) ptrace$getregset(0x4204, 0x0, 0x0, 0x0) 11:38:29 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="0a04e60ced5c12655bd532f7b71522c4", 0x10) pipe2(&(0x7f0000000040), 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 11:38:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f023c123f3188a070") r1 = memfd_create(&(0x7f00000002c0)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72c4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7\t\xe4\x06LQqTu\xbe*\xecy\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r1, 0x0) 11:38:29 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) 11:38:29 executing program 5: semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:29 executing program 4: accept(0xffffffffffffffff, &(0x7f0000000040)=@ethernet={0x0, @broadcast}, &(0x7f0000000300)=0x80) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x40046109, &(0x7f0000000300)) 11:38:29 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:29 executing program 5: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:29 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) 11:38:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:30 executing program 5: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:30 executing program 4: r0 = memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r3, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x0, 0x1e, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 11:38:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:30 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 11:38:30 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) 11:38:30 executing program 5: semop(0x0, 0x0, 0x0) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) [ 570.458707] protocol 88fb is buggy, dev hsr_slave_0 [ 570.464553] protocol 88fb is buggy, dev hsr_slave_1 11:38:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$kcm(0x10, 0x1000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)="230000005e0081aee4050c00000f00000000a300001832e0948bc609f6d8db51260185", 0x23}], 0x1}, 0x0) 11:38:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:30 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:30 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:30 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:31 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:31 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:31 executing program 0: bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) [ 571.452690] protocol 88fb is buggy, dev hsr_slave_0 [ 571.458356] protocol 88fb is buggy, dev hsr_slave_1 [ 571.532760] protocol 88fb is buggy, dev hsr_slave_0 [ 571.538746] protocol 88fb is buggy, dev hsr_slave_1 [ 571.671045] bridge0: port 1(bridge_slave_0) entered disabled state [ 571.693996] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 571.702897] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 571.711434] bridge0: port 1(bridge_slave_0) entered blocking state [ 571.717990] bridge0: port 1(bridge_slave_0) entered forwarding state 11:38:31 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) [ 572.334052] protocol 88fb is buggy, dev hsr_slave_0 [ 572.340883] protocol 88fb is buggy, dev hsr_slave_1 [ 572.397312] bridge0: port 1(bridge_slave_0) entered disabled state [ 572.412873] protocol 88fb is buggy, dev hsr_slave_0 [ 572.416019] protocol 88fb is buggy, dev hsr_slave_0 [ 572.429448] bridge0: port 1(bridge_slave_0) entered blocking state [ 572.436068] bridge0: port 1(bridge_slave_0) entered forwarding state 11:38:32 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 11:38:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:32 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:32 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ppoll(&(0x7f0000000340)=[{r0}], 0x1, 0x0, 0x0, 0x0) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) 11:38:32 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:32 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:32 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9aa1", 0x11) 11:38:32 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="003d94e51d10885e008e7a98c971d8effeac6fb9be2a64b4b7047d81bbff0d3247b97deac143e2521bff524fe03209a593216bcd2089319d10290d5b5b5d85523d180d7ca9e907771a510ae210d13e18def1b7af08884e045d0102ff7cb6c1277cebd00da5d8cc14402a70cb95676f6d60152d"], 0x1, 0x0, 0x0) 11:38:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 11:38:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) 11:38:33 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) [ 573.644351] bridge0: port 1(bridge_slave_0) entered disabled state [ 573.744818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 573.753917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 573.762660] bridge0: port 1(bridge_slave_0) entered blocking state [ 573.769205] bridge0: port 1(bridge_slave_0) entered forwarding state 11:38:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 11:38:33 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:33 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b00", 0x9) 11:38:33 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:33 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) read(r0, &(0x7f0000000100)=""/67, 0x43) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000000002, 0x10, r1, 0x0) flock(r0, 0x2) flock(r0, 0x2) msgrcv(0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="003d94e51d10885e008e7a98c971d8effeac6fb9be2a64b4b7047d81bbff0d3247b97deac143e2521bff524fe03209a593216bcd2089319d10290d5b5b5d85523d180d7ca9e907771a510ae210d13e18def1b7af08884e045d0102ff7cb6c1277cebd00da5d8cc14402a70cb95676f6d60152d21924ab098ce8ad8c58ddcb46621590612388bab37fe81999630ac920475400ac2d19bdf52bdc35c370cf9e32c4ae01cd45faed500861ef1e3e77c8326c69d363ae4bd8e5a2400963a09a894b9a861f75b14d40da83cf18e"], 0x1, 0x0, 0x0) 11:38:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9ba", 0xd) 11:38:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc", 0xf) 11:38:34 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) 11:38:34 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9a", 0x10) 11:38:34 executing program 5: semop(0x0, &(0x7f0000000100)=[{}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:34 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x80000, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/78, 0x4e}, {0x0}, {0x0}, {&(0x7f00000000c0)=""/48, 0x30}, {&(0x7f0000000500)=""/99, 0x63}, {&(0x7f0000000580)=""/66, 0x42}], 0x6) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x40}], 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 11:38:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9a", 0x10) [ 575.214199] bridge0: port 1(bridge_slave_0) entered disabled state [ 575.232987] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 575.241628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 575.250315] bridge0: port 1(bridge_slave_0) entered blocking state [ 575.256895] bridge0: port 1(bridge_slave_0) entered forwarding state 11:38:35 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00?', 0x2000000c0ffffff}) 11:38:35 executing program 5: semop(0x0, &(0x7f0000000100)=[{}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:35 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:35 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="020000000000b70b000000f9bacabc9a", 0x10) 11:38:35 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) 11:38:35 executing program 5: semop(0x0, &(0x7f0000000100)=[{}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) [ 575.654476] net_ratelimit: 14 callbacks suppressed [ 575.654495] protocol 88fb is buggy, dev hsr_slave_0 [ 575.665048] protocol 88fb is buggy, dev hsr_slave_1 [ 575.692735] protocol 88fb is buggy, dev hsr_slave_0 [ 575.698473] protocol 88fb is buggy, dev hsr_slave_1 11:38:35 executing program 5: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:35 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00\x00\xdf\xdd\x94D\x8f\x15\xcf!\x00', 0xec38ed91f1c74952}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r1, &(0x7f0000000600)=[{&(0x7f0000000400)=""/78, 0x4e}, {0x0}, {0x0}], 0x3) readv(r1, &(0x7f0000000240)=[{&(0x7f0000000180)=""/64, 0x40}], 0x1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00\x00\xa1\xa9[\x03Z\x00\x02\xe6\x03\xca\x00', @ifru_mtu=0x1}) 11:38:35 executing program 5: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:36 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) [ 576.492834] protocol 88fb is buggy, dev hsr_slave_0 [ 576.498508] protocol 88fb is buggy, dev hsr_slave_1 [ 576.546305] bridge0: port 1(bridge_slave_0) entered disabled state [ 576.556540] bridge0: port 1(bridge_slave_0) entered blocking state [ 576.563154] bridge0: port 1(bridge_slave_0) entered forwarding state [ 576.572633] protocol 88fb is buggy, dev hsr_slave_0 11:38:37 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000007000)) 11:38:37 executing program 5: semop(0x0, &(0x7f0000000100)=[{}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}, {}], 0x3) 11:38:37 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:37 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r0) 11:38:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4000000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000002b00812de45ae087185082cf0124b0eba06ec4000600000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 11:38:37 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) semop(0x0, 0x0, 0x0) 11:38:37 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) 11:38:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f023c122b3188a070") r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x1, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f00000001c0)={0x1, @win={{0x60}, 0x0, 0x0, 0x0, 0x0, 0x0}}) [ 577.702659] protocol 88fb is buggy, dev hsr_slave_0 [ 577.708423] protocol 88fb is buggy, dev hsr_slave_1 [ 577.736652] vim2m vim2m.0: vidioc_s_fmt queue busy 11:38:37 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) [ 577.782570] protocol 88fb is buggy, dev hsr_slave_0 [ 578.131210] bridge0: port 1(bridge_slave_0) entered disabled state 11:38:38 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x0, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:38 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:38 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:38 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}, {0x6, 0x7, 0x800}], 0x2) 11:38:38 executing program 0: 11:38:38 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:38 executing program 0: 11:38:38 executing program 1: ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:39 executing program 0: 11:38:39 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:39 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:39 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000240), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='./file1\x00', 0x0, 0x1000, 0x0) 11:38:39 executing program 0: 11:38:39 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x3, 0x1}], 0x1) 11:38:39 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x3, &(0x7f0000000300)=[{}, {}, {}]}) 11:38:39 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:39 executing program 4: 11:38:39 executing program 0: 11:38:39 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:39 executing program 4: 11:38:39 executing program 1: socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:39 executing program 0: 11:38:40 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:40 executing program 4: 11:38:40 executing program 0: 11:38:40 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) 11:38:40 executing program 0: 11:38:40 executing program 1: socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:40 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) semop(0x0, &(0x7f0000000040), 0x0) 11:38:40 executing program 4: 11:38:40 executing program 4: 11:38:40 executing program 0: 11:38:40 executing program 1: socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000280)={'bridge_slave_0\x00\x04'}) 11:38:40 executing program 0: 11:38:41 executing program 4: 11:38:41 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:41 executing program 0: 11:38:41 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x0, 0x0}) 11:38:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 11:38:41 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:41 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{0x0, 0x1}], 0x1) 11:38:41 executing program 4: 11:38:41 executing program 0: 11:38:41 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:41 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 11:38:41 executing program 0: 11:38:41 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(0x0, r1, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:42 executing program 4: 11:38:42 executing program 0: 11:38:42 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {}]}) 11:38:42 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:42 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, 0x0) 11:38:42 executing program 5: semop(0x0, &(0x7f0000000100)=[{0x0, 0xffffffffffffffe0}, {}], 0x2) semop(0x0, &(0x7f0000000040)=[{}], 0x1) 11:38:42 executing program 4: 11:38:42 executing program 0: 11:38:42 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:42 executing program 0: 11:38:42 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:42 executing program 4: 11:38:43 executing program 1: 11:38:43 executing program 0: 11:38:43 executing program 3: ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f00000006c0)={0x6, &(0x7f0000000640)=[{}, {}, {}, {}, {}, {}]}) openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000100)=ANY=[@ANYBLOB="00060000"], 0x0) r1 = pkey_alloc(0x0, 0x1) pkey_free(r1) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x40000000000003b, &(0x7f0000000700)=ANY=[@ANYBLOB="3f5e02c72c1190ce950e490da80717637697000b203fce8ec83944402d24aa869074e24fec60b444dcb3f962252cda279b0d73226ebbb3b842db134eae6c126039956616d0f6c6ddbcf72a231e87f5042cdb62c6add0a606347c5158ee2b006ee2ee363fd987757f2c075d5e05b0bb6b149dacd614bc0000000000000000eb73fb80ab95287345048694e91755312d665fc44fda0ae65469476756de5584864e448c51c1f4924ad59a52107791d6dffff5a5d27f8c38"], 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r4 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x37, &(0x7f00000002c0)=""/216, &(0x7f0000000040)=0xd8) connect$l2tp(r4, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r4, &(0x7f0000005fc0), 0x800000000000059, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0x41) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) connect$l2tp(r0, &(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4, 0x4}}, 0x2e) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000340)={0x2, &(0x7f0000000300)=[{}, {}]}) 11:38:43 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:43 executing program 1: 11:38:43 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='y\xb6;\xb2(\x98\x9a\xbd\xbc\'\x94<\x93.\xbc$\x1f[\xeea\xbaY\xc4\xc4#\xf6%R\xf4\x83\xd9N\xc5$]\x13\f\x85\x87 \xf2mi\xeaK>\x03M\xd2\x004yZ\xca5k-\xc6\xcd\x01\xb5O;_\xe8\a\xf7aW8n\x1d\xaf\xf63\xa8_\x7f\xed\xb6*)^6\xed\x06\xfbF|\x98\xeaa\xb6\xaf\xf3\xa3!Y\xa72c4\xd2\x15m\x1a\xd4\xa0\xb17\xabQ\x12\xd7\xb5\x0f\xaf\x14\xac\xac;\xb8\xaa,\x01WCD\xbd\xbf\x06;\xe4\x9d\xea\xe7\t\xe4\x06LQqTu\xbe*\xecy\x8eF\x90\xa3g*\xcd\x04\xb4\x85\xdaN\x00\x00\x00\x00\x00', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x5, 0x4d011, r0, 0x0) 11:38:43 executing program 0: 11:38:43 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="030000000000000008001b0000000000"], 0x1}}, 0x0) 11:38:43 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000002c0)={@multicast2, @loopback}, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 11:38:43 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x0, &(0x7f0000000100)) ptrace(0x4206, r1) 11:38:44 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000000}) flock(r0, 0x2) mknod(&(0x7f0000000000)='./file0\x00', 0x8007, 0x16eb) r1 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x400000009, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x101000004}) flock(r1, 0x2) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x10, r2, 0x0) flock(r1, 0x2) flock(r1, 0x2) msgrcv(0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000800000000000e2ff002bb4b0905c45340000000000000000000000000000cb8e5ff2a8f8b3509b099e71b7673f6f0100d04a62a8b964dc6c1b66d6552fa67c1d8505c654415e9943f0f998184fdaca87ba00000000c85e281079c4c64da65a1359e5cf0fc78f7e79f982a10457f27e5c6bfa9f7ade8c6c5f6dc5134c58"], 0x1, 0x0, 0x0) 11:38:44 executing program 0: r0 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00', 0x0}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) sendto$packet(0xffffffffffffffff, &(0x7f0000000580), 0x0, 0x8040, 0x0, 0x0) ioctl$RTC_IRQP_SET(r3, 0x4004700c, 0x10) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x1576e0fa}], 0x1, 0x0) socket$packet(0x11, 0x0, 0x300) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) getgroups(0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, &(0x7f0000000180)) sendmsg$nl_generic(r2, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000780)=""/85, 0xffffffffffffffbb) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 11:38:44 executing program 2: socketpair$unix(0x1, 0x800000005, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x4206, r1) [ 584.302758] ================================================================== [ 584.310207] BUG: KMSAN: uninit-value in _decode_session4+0x3d0/0x1c90 [ 584.316827] CPU: 1 PID: 18933 Comm: syz-executor0 Not tainted 4.20.0-rc7+ #2 [ 584.324020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.333414] Call Trace: [ 584.336047] dump_stack+0x173/0x1d0 [ 584.339723] kmsan_report+0x12e/0x2a0 [ 584.343574] __msan_warning+0x82/0xf0 [ 584.347420] _decode_session4+0x3d0/0x1c90 [ 584.351729] __xfrm_decode_session+0x152/0x210 [ 584.356363] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 584.360630] vti6_tnl_xmit+0x182/0x2360 [ 584.364701] ? __msan_poison_alloca+0x1f0/0x2a0 [ 584.369400] ? validate_xmit_xfrm+0x83/0x13d0 [ 584.373917] ? validate_xmit_skb+0x10a2/0x1580 [ 584.378560] ? vti6_dev_uninit+0x660/0x660 [ 584.382824] dev_hard_start_xmit+0x607/0xc40 [ 584.387300] __dev_queue_xmit+0x2e42/0x3bc0 [ 584.391707] dev_queue_xmit+0x4b/0x60 [ 584.395787] ? __netdev_pick_tx+0x1270/0x1270 [ 584.400310] packet_sendmsg+0x8306/0x8f30 [ 584.404501] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.409911] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 584.415405] ? rw_copy_check_uvector+0x149/0x650 [ 584.420274] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.425747] ___sys_sendmsg+0xdb9/0x11b0 [ 584.429842] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.435257] ? compat_packet_setsockopt+0x360/0x360 [ 584.440315] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 584.445722] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 584.451111] ? __fget_light+0x6e1/0x750 [ 584.455140] __sys_sendmmsg+0x570/0xa60 [ 584.459196] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 584.464679] ? prepare_exit_to_usermode+0x114/0x420 [ 584.469869] ? syscall_return_slowpath+0x50/0x650 [ 584.474765] __se_sys_sendmmsg+0xbd/0xe0 [ 584.478896] __x64_sys_sendmmsg+0x56/0x70 [ 584.483173] do_syscall_64+0xbc/0xf0 [ 584.486928] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 584.492142] RIP: 0033:0x457ec9 [ 584.495358] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 584.514271] RSP: 002b:00007f1114ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 584.522001] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 584.529314] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000003 [ 584.536615] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 584.543998] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1114ec26d4 [ 584.551281] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 584.558577] [ 584.560211] Uninit was created at: [ 584.563772] kmsan_internal_poison_shadow+0x92/0x150 [ 584.568913] kmsan_kmalloc+0xa6/0x130 [ 584.572735] kmsan_slab_alloc+0xe/0x10 [ 584.576640] __kmalloc_node_track_caller+0xe18/0x1030 [ 584.581874] __alloc_skb+0x309/0xa20 [ 584.585604] alloc_skb_with_frags+0x1c7/0xac0 [ 584.590132] sock_alloc_send_pskb+0xafd/0x10e0 [ 584.594727] packet_sendmsg+0x661a/0x8f30 [ 584.598901] ___sys_sendmsg+0xdb9/0x11b0 [ 584.602981] __sys_sendmmsg+0x570/0xa60 [ 584.606995] __se_sys_sendmmsg+0xbd/0xe0 [ 584.611083] __x64_sys_sendmmsg+0x56/0x70 [ 584.615248] do_syscall_64+0xbc/0xf0 [ 584.618980] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 584.624171] ================================================================== [ 584.631548] Disabling lock debugging due to kernel taint [ 584.637005] Kernel panic - not syncing: panic_on_warn set ... [ 584.642906] CPU: 1 PID: 18933 Comm: syz-executor0 Tainted: G B 4.20.0-rc7+ #2 [ 584.651501] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 584.660855] Call Trace: [ 584.663499] dump_stack+0x173/0x1d0 [ 584.667163] panic+0x3ce/0x961 [ 584.670440] kmsan_report+0x293/0x2a0 [ 584.674264] __msan_warning+0x82/0xf0 [ 584.678090] _decode_session4+0x3d0/0x1c90 [ 584.682367] __xfrm_decode_session+0x152/0x210 [ 584.686963] ? xfrm4_get_saddr+0x3e0/0x3e0 [ 584.691220] vti6_tnl_xmit+0x182/0x2360 [ 584.695224] ? __msan_poison_alloca+0x1f0/0x2a0 [ 584.699933] ? validate_xmit_xfrm+0x83/0x13d0 [ 584.704445] ? validate_xmit_skb+0x10a2/0x1580 [ 584.709067] ? vti6_dev_uninit+0x660/0x660 [ 584.713315] dev_hard_start_xmit+0x607/0xc40 [ 584.717773] __dev_queue_xmit+0x2e42/0x3bc0 [ 584.722156] dev_queue_xmit+0x4b/0x60 [ 584.725973] ? __netdev_pick_tx+0x1270/0x1270 [ 584.730496] packet_sendmsg+0x8306/0x8f30 [ 584.734679] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.740085] ? __msan_metadata_ptr_for_store_8+0x13/0x20 [ 584.745550] ? rw_copy_check_uvector+0x149/0x650 [ 584.750384] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.755830] ___sys_sendmsg+0xdb9/0x11b0 [ 584.759911] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 584.765302] ? compat_packet_setsockopt+0x360/0x360 [ 584.770374] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 584.775764] ? __msan_metadata_ptr_for_load_1+0x10/0x20 [ 584.781137] ? __fget_light+0x6e1/0x750 [ 584.785197] __sys_sendmmsg+0x570/0xa60 [ 584.789272] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 584.794731] ? prepare_exit_to_usermode+0x114/0x420 [ 584.799759] ? syscall_return_slowpath+0x50/0x650 [ 584.804631] __se_sys_sendmmsg+0xbd/0xe0 [ 584.808745] __x64_sys_sendmmsg+0x56/0x70 [ 584.812908] do_syscall_64+0xbc/0xf0 [ 584.816654] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 584.821860] RIP: 0033:0x457ec9 [ 584.825159] Code: 6d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 3b b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 584.844071] RSP: 002b:00007f1114ec1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 584.851789] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000457ec9 [ 584.859066] RDX: 000000000400004e RSI: 0000000020000d00 RDI: 0000000000000003 [ 584.866383] RBP: 000000000073c040 R08: 0000000000000000 R09: 0000000000000000 [ 584.873680] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f1114ec26d4 [ 584.880958] R13: 00000000004c4ce5 R14: 00000000004d85d8 R15: 00000000ffffffff [ 584.889216] Kernel Offset: disabled [ 584.892852] Rebooting in 86400 seconds..