[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 40.340360] audit: type=1800 audit(1545912445.911:25): pid=7857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 40.371960] audit: type=1800 audit(1545912445.921:26): pid=7857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 40.407442] audit: type=1800 audit(1545912445.921:27): pid=7857 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.5' (ECDSA) to the list of known hosts. 2018/12/27 12:07:34 fuzzer started 2018/12/27 12:07:36 dialing manager at 10.128.0.26:41691 syzkaller login: [ 51.170532] ld (8016) used greatest stack depth: 14696 bytes left 2018/12/27 12:07:36 syscalls: 1 2018/12/27 12:07:36 code coverage: enabled 2018/12/27 12:07:36 comparison tracing: enabled 2018/12/27 12:07:36 setuid sandbox: enabled 2018/12/27 12:07:36 namespace sandbox: enabled 2018/12/27 12:07:36 Android sandbox: /sys/fs/selinux/policy does not exist 2018/12/27 12:07:36 fault injection: enabled 2018/12/27 12:07:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/12/27 12:07:36 net packet injection: enabled 2018/12/27 12:07:36 net device setup: enabled 12:10:16 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffd, 0xa000) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x4, 0x0, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfc3c, 'syz1\x00', 0x0, 0x0, [], [0x400, 0x9, 0x0, 0xad]}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x7000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000480)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r6, 0xfffffffffffffff7}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) 12:10:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x20000000802, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0xfffffffffffffff0, 0x0}, 0x0) write(r1, &(0x7f0000000040)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) 12:10:17 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) close(r0) [ 211.694811] IPVS: ftp: loaded support on port[0] = 21 12:10:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='loginuid\x00') write$cgroup_pid(r0, 0x0, 0xffffff84) 12:10:17 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000680)={&(0x7f00000006c0)={0x14, 0x1c, 0x40000000000010d}, 0x14}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 212.329783] IPVS: ftp: loaded support on port[0] = 21 12:10:18 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40082406, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) [ 212.870881] IPVS: ftp: loaded support on port[0] = 21 [ 213.250379] IPVS: ftp: loaded support on port[0] = 21 [ 213.458708] IPVS: ftp: loaded support on port[0] = 21 [ 213.802616] IPVS: ftp: loaded support on port[0] = 21 [ 213.942468] chnl_net:caif_netlink_parms(): no params data found [ 214.737867] chnl_net:caif_netlink_parms(): no params data found [ 215.024054] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.030937] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.053974] device bridge_slave_0 entered promiscuous mode [ 215.153496] chnl_net:caif_netlink_parms(): no params data found [ 215.197879] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.227596] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.235296] device bridge_slave_1 entered promiscuous mode [ 215.508336] chnl_net:caif_netlink_parms(): no params data found [ 215.634985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.709759] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.719474] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.731034] device bridge_slave_0 entered promiscuous mode [ 215.843912] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.858158] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.868419] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.887031] device bridge_slave_1 entered promiscuous mode [ 215.899912] chnl_net:caif_netlink_parms(): no params data found [ 215.947687] chnl_net:caif_netlink_parms(): no params data found [ 216.128034] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.142083] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.149528] device bridge_slave_0 entered promiscuous mode [ 216.342618] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.355508] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.365416] device bridge_slave_1 entered promiscuous mode [ 216.378880] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.390645] team0: Port device team_slave_0 added [ 216.451798] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.549222] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.562827] team0: Port device team_slave_1 added [ 216.640745] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.673559] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.750029] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.762453] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.770040] device bridge_slave_0 entered promiscuous mode [ 216.820851] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.863028] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.942401] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.948838] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.959970] device bridge_slave_1 entered promiscuous mode [ 216.973313] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.979676] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.992958] device bridge_slave_0 entered promiscuous mode [ 217.049748] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.137955] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.147744] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.156582] device bridge_slave_0 entered promiscuous mode [ 217.183185] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.189552] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.204892] device bridge_slave_1 entered promiscuous mode [ 217.214845] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.231385] team0: Port device team_slave_0 added [ 217.307324] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.316004] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.324566] device bridge_slave_1 entered promiscuous mode [ 217.333867] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.341255] team0: Port device team_slave_1 added [ 217.402560] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.511065] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 217.534524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.573441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 217.651209] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 217.675051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.688964] team0: Port device team_slave_0 added [ 217.699094] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 217.750665] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.804487] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 217.878988] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 217.901042] team0: Port device team_slave_1 added [ 217.917522] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.947219] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 217.976850] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 217.987303] team0: Port device team_slave_0 added [ 218.050118] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.118964] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.156354] team0: Port device team_slave_1 added [ 218.241441] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.281132] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.318914] team0: Port device team_slave_0 added [ 218.328496] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.351166] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.481214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.507549] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 218.525092] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.546900] team0: Port device team_slave_1 added [ 218.566721] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 218.577570] team0: Port device team_slave_0 added [ 218.737752] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.770084] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 218.789143] team0: Port device team_slave_1 added [ 218.844695] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 218.921529] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 218.967344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 218.985990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.136165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.183451] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 219.260363] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.295422] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 219.422812] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.552554] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 219.820579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 219.929893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 220.186514] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 220.540679] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.096975] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.250892] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 221.412736] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 225.648216] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.063534] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.206641] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.576028] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.661747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.805365] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.817766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.835220] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.035191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.129829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.209545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.246962] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.262601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.287199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.469164] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.476576] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.491111] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.512280] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.676952] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.741504] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.750171] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.004880] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.011076] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.042837] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.075308] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.108368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.138876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.147311] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.174141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.202517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.210246] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.216831] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.231130] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.243995] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.309329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.320592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.337232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.347136] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.353563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.363297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.412219] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.453476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.460573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.626545] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.641516] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.753142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.785366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.795357] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.823618] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.830000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.856189] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.863913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.879024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.891947] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.898134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.906241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.929286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.947522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.957020] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.963453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.979506] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.992536] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.367849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.385670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.412484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.420184] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.426634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.437364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.450354] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 229.461244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.479667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.488348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.510284] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.530621] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 229.539650] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.570755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.590980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.623214] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.629570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.678376] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 229.703737] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.711140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.747916] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.755931] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.762326] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.769551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.977647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 229.984661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.078237] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.087743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.102128] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.109861] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.116271] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.139807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 230.162766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.203870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.213496] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.221417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.268771] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.275214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.302559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 230.330261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.342606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.351671] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.358118] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.397256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 230.425943] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.443125] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.450859] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.457268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.531557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.642687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.662101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.670284] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.758800] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.786229] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 230.794817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.813272] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.821315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.845723] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.871559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.905930] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.943486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 230.950384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.963506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.073665] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 231.085345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.094057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.133409] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.139793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.335127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.350005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.382593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.412638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.423776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 231.444917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.456372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.509090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.540742] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.560531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.655001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 231.665347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.759268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 231.766303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.893027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 231.902348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.910084] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.980396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 232.012370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.020140] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.086397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.110950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.131761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.172670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.205422] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 232.228693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 232.346320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.357882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.375041] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.384380] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.438833] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 232.454431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.502756] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.553110] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.587334] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.623452] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.631151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.666424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 232.720181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.733052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.744277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.771795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.798616] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.923192] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 232.930096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.946822] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.994248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 233.002267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 233.010263] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 233.075167] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.099959] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.139040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.157428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.340179] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.378588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.388620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.437050] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.464462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.489057] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.667562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 233.705982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 233.721706] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 233.788133] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 233.801422] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 233.833139] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 233.943901] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 233.950748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 233.958865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.013045] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.019846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.036016] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.308578] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 234.362171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.369968] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.422878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.429659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.442901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.960706] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 234.968846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.997570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.002412] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.091262] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 236.909011] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.148875] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.199000] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.446989] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 12:10:43 executing program 1: r0 = syz_open_dev$vcsa(0x0, 0x7f, 0x1) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x900000000000000, &(0x7f0000000100)={0x12, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x5f, 0xa]}, 0x2c) [ 238.008861] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 238.049238] hrtimer: interrupt took 31837 ns [ 238.063844] 8021q: adding VLAN 0 to HW filter on device batadv0 12:10:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x10, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 12:10:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x10, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 12:10:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x10, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 12:10:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x800032, 0xffffffffffffffff, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x10, 0x4) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) [ 238.456034] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 12:10:44 executing program 1: syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x20000, 0x0) syz_open_dev$dspn(0x0, 0x2, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, 0x0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vga_arbiter\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000100)={0xfff}, 0x0, 0x0, 0x0, 0x0) 12:10:44 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffd, 0xa000) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x4, 0x0, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfc3c, 'syz1\x00', 0x0, 0x0, [], [0x400, 0x9, 0x0, 0xad]}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x7000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000480)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r6, 0xfffffffffffffff7}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) 12:10:44 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffd, 0xa000) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x4, 0x0, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfc3c, 'syz1\x00', 0x0, 0x0, [], [0x400, 0x9, 0x0, 0xad]}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x7000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000480)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r6, 0xfffffffffffffff7}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) [ 239.062093] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 239.422141] 8021q: adding VLAN 0 to HW filter on device batadv0 12:10:45 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffd, 0xa000) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x4, 0x0, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfc3c, 'syz1\x00', 0x0, 0x0, [], [0x400, 0x9, 0x0, 0xad]}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x7000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000480)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r6, 0xfffffffffffffff7}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) [ 239.540557] 8021q: adding VLAN 0 to HW filter on device batadv0 12:10:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40082406, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:10:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000440)=""/186, 0x48b) getdents(r1, &(0x7f0000000100)=""/2, 0x368) exit(0x0) getdents(r1, &(0x7f0000000180)=""/28, 0x1c) 12:10:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) close(r0) 12:10:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40082406, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:10:45 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffd, 0xa000) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x4, 0x0, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfc3c, 'syz1\x00', 0x0, 0x0, [], [0x400, 0x9, 0x0, 0xad]}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x7000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000480)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r6, 0xfffffffffffffff7}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) 12:10:45 executing program 1: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffd, 0xa000) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x4, 0x0, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfc3c, 'syz1\x00', 0x0, 0x0, [], [0x400, 0x9, 0x0, 0xad]}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x7000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000480)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r6, 0xfffffffffffffff7}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) 12:10:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) close(r0) 12:10:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40082406, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:10:45 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) close(r0) 12:10:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40082406, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:10:45 executing program 2: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="29000000001000bf6dc60200000000000400000000007dfd983500000000000000000000000000000069127fbcdabc15064dd072e2b56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f067fe388b85643c8b43aa98ee634b0e7008b6f578e7b231f74f8b20722a99e996b8a8e901163fd5cea6dc1bdc205f6a2884c26ab657195f0730255e277988a5fa56d42bc192042866a3237b666a5a12d"], 0xac) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], 0x0, &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x80000000000, r1, &(0x7f0000000a80)="5374377efaa5c3353d97b2c9252bba3bf3dcd2f0722ffeafe36f0888dfbe6a71d65455b42f50048de7f6672cf55fe6f0142d67695f5c055c63a98a3bcd569d61e4db8ba9610f5fe0fd8935902b00130cc581368be63163bdc4b7671d60100a232a80b9acc7d41491d99638101dac7657f0c343c5e438d1dd964ef7eeb5", 0x7d, 0x8c2, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) bind(r1, &(0x7f0000000780)=@sco={0x1f, {0xfffffffffffffffc, 0x0, 0x9, 0x40, 0x6, 0xfffffffffffffeff}}, 0x80) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 12:10:45 executing program 0: fcntl$setown(0xffffffffffffffff, 0x8, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) r2 = creat(&(0x7f0000000140)='./file1\x00', 0x0) syz_open_dev$sg(0x0, 0xfffffffffffffffd, 0xa000) dup3(r2, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0xe13, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000500)={0x0, 0xffffffffffffff9c, 0x0, 0x0, 0x0}, 0x30) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000000c40)={{0x2, 0x3, 0x4, 0x0, 'syz0\x00', 0xfffffffffffffeff}, 0x0, 0x8, 0x2, 0x0, 0x0, 0xfc3c, 'syz1\x00', 0x0, 0x0, [], [0x400, 0x9, 0x0, 0xad]}) r4 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r4, 0x80dc5521, &(0x7f00000007c0)=""/255) r5 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x9, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0x0, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff, 0x3}}}, 0x118) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r5, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350d0f0417e40a74997367f288a17271e00d8d4b8dda68c21108edb69527a3c370d4e0f54", 0x48) ioctl$sock_inet6_SIOCSIFADDR(r5, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x7000000, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000480)={0x0, 0x6}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in, [0x0, 0x3, 0x0, 0x0, 0x4, 0x0, 0x2, 0x0, 0x4, 0x100000000, 0x555, 0x100, 0x9, 0x8]}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000740)={r6, 0xfffffffffffffff7}, 0x8) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(0xffffffffffffffff, 0x80104592, 0x0) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000000200)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x2) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x802, 0x0) 12:10:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40082406, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:10:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) 12:10:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000480)=0x1ff, 0x4) write(r2, 0x0, 0x0) 12:10:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x40082406, &(0x7f0000000000)) ioctl$RTC_PIE_ON(r2, 0x7005) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f00000001c0)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:10:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) 12:10:46 executing program 1: r0 = socket(0x11, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setresgid(0x0, r2, 0x0) 12:10:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) 12:10:46 executing program 2: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="29000000001000bf6dc60200000000000400000000007dfd983500000000000000000000000000000069127fbcdabc15064dd072e2b56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f067fe388b85643c8b43aa98ee634b0e7008b6f578e7b231f74f8b20722a99e996b8a8e901163fd5cea6dc1bdc205f6a2884c26ab657195f0730255e277988a5fa56d42bc192042866a3237b666a5a12d"], 0xac) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], 0x0, &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x80000000000, r1, &(0x7f0000000a80)="5374377efaa5c3353d97b2c9252bba3bf3dcd2f0722ffeafe36f0888dfbe6a71d65455b42f50048de7f6672cf55fe6f0142d67695f5c055c63a98a3bcd569d61e4db8ba9610f5fe0fd8935902b00130cc581368be63163bdc4b7671d60100a232a80b9acc7d41491d99638101dac7657f0c343c5e438d1dd964ef7eeb5", 0x7d, 0x8c2, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) bind(r1, &(0x7f0000000780)=@sco={0x1f, {0xfffffffffffffffc, 0x0, 0x9, 0x40, 0x6, 0xfffffffffffffeff}}, 0x80) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 12:10:46 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) 12:10:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) 12:10:46 executing program 5: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="29000000001000bf6dc60200000000000400000000007dfd983500000000000000000000000000000069127fbcdabc15064dd072e2b56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f067fe388b85643c8b43aa98ee634b0e7008b6f578e7b231f74f8b20722a99e996b8a8e901163fd5cea6dc1bdc205f6a2884c26ab657195f0730255e277988a5fa56d42bc192042866a3237b666a5a12d"], 0xac) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], 0x0, &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x80000000000, r1, &(0x7f0000000a80)="5374377efaa5c3353d97b2c9252bba3bf3dcd2f0722ffeafe36f0888dfbe6a71d65455b42f50048de7f6672cf55fe6f0142d67695f5c055c63a98a3bcd569d61e4db8ba9610f5fe0fd8935902b00130cc581368be63163bdc4b7671d60100a232a80b9acc7d41491d99638101dac7657f0c343c5e438d1dd964ef7eeb5", 0x7d, 0x8c2, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) bind(r1, &(0x7f0000000780)=@sco={0x1f, {0xfffffffffffffffc, 0x0, 0x9, 0x40, 0x6, 0xfffffffffffffeff}}, 0x80) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 12:10:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000), 0x2c) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(0x0, 0x3, 0x200000) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x8000, "06cf6cac46b98c0c607f2fb685337677887841c4d0f26b00866ffa7c86b5e361", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4}, 0x10) listen(r3, 0x0) syncfs(r4) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0x3) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 12:10:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) 12:10:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) 12:10:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) 12:10:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x2, 0x100000002132, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, r1, 0x0) futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000000000), 0x10000000) 12:10:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) 12:10:47 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000762fff), 0x0, 0x0, 0x0, 0x0) 12:10:47 executing program 2: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="29000000001000bf6dc60200000000000400000000007dfd983500000000000000000000000000000069127fbcdabc15064dd072e2b56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f067fe388b85643c8b43aa98ee634b0e7008b6f578e7b231f74f8b20722a99e996b8a8e901163fd5cea6dc1bdc205f6a2884c26ab657195f0730255e277988a5fa56d42bc192042866a3237b666a5a12d"], 0xac) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], 0x0, &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x80000000000, r1, &(0x7f0000000a80)="5374377efaa5c3353d97b2c9252bba3bf3dcd2f0722ffeafe36f0888dfbe6a71d65455b42f50048de7f6672cf55fe6f0142d67695f5c055c63a98a3bcd569d61e4db8ba9610f5fe0fd8935902b00130cc581368be63163bdc4b7671d60100a232a80b9acc7d41491d99638101dac7657f0c343c5e438d1dd964ef7eeb5", 0x7d, 0x8c2, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) bind(r1, &(0x7f0000000780)=@sco={0x1f, {0xfffffffffffffffc, 0x0, 0x9, 0x40, 0x6, 0xfffffffffffffeff}}, 0x80) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 12:10:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000), 0x2c) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(0x0, 0x3, 0x200000) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x8000, "06cf6cac46b98c0c607f2fb685337677887841c4d0f26b00866ffa7c86b5e361", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4}, 0x10) listen(r3, 0x0) syncfs(r4) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0x3) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 12:10:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000), 0x2c) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(0x0, 0x3, 0x200000) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x8000, "06cf6cac46b98c0c607f2fb685337677887841c4d0f26b00866ffa7c86b5e361", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4}, 0x10) listen(r3, 0x0) syncfs(r4) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0x3) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 12:10:47 executing program 5: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="29000000001000bf6dc60200000000000400000000007dfd983500000000000000000000000000000069127fbcdabc15064dd072e2b56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f067fe388b85643c8b43aa98ee634b0e7008b6f578e7b231f74f8b20722a99e996b8a8e901163fd5cea6dc1bdc205f6a2884c26ab657195f0730255e277988a5fa56d42bc192042866a3237b666a5a12d"], 0xac) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], 0x0, &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x80000000000, r1, &(0x7f0000000a80)="5374377efaa5c3353d97b2c9252bba3bf3dcd2f0722ffeafe36f0888dfbe6a71d65455b42f50048de7f6672cf55fe6f0142d67695f5c055c63a98a3bcd569d61e4db8ba9610f5fe0fd8935902b00130cc581368be63163bdc4b7671d60100a232a80b9acc7d41491d99638101dac7657f0c343c5e438d1dd964ef7eeb5", 0x7d, 0x8c2, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) bind(r1, &(0x7f0000000780)=@sco={0x1f, {0xfffffffffffffffc, 0x0, 0x9, 0x40, 0x6, 0xfffffffffffffeff}}, 0x80) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 12:10:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x4e22, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="1400000000000000290000003e00000000000000"], 0x14}}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r1, &(0x7f0000007e00), 0x136a88c83115ab7, 0x0) 12:10:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x98}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/226) r3 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000500)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9303c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc001b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50c35252b2b4cdfbc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d270f84f735243a805"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r4 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0xe7dc, 0x9, 0x9, 0x4, r5, 0x5}, 0x2c) 12:10:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x8000000803, 0x100000003) ioctl(r2, 0x1000008912, &(0x7f0000000180)="0a5c2d023c126285718070") r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000480)=[@textreal={0x8, &(0x7f0000000300)="67660f3a400300baf80c66b85fbeb78066efbafc0cb0e3eeba200066edc30f350f20e06635200000000f22e0660f3830b3708f3e0f060f01712166b9800000c00f326635000100000f30", 0x4a}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000000)=0x1) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000080)={0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0}, 0x20) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000140)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x1f\xf6P\rSj\x95\xd9o\x03\xd4\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000080)=ANY=[], 0xfdef) 12:10:47 executing program 5: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="29000000001000bf6dc60200000000000400000000007dfd983500000000000000000000000000000069127fbcdabc15064dd072e2b56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f067fe388b85643c8b43aa98ee634b0e7008b6f578e7b231f74f8b20722a99e996b8a8e901163fd5cea6dc1bdc205f6a2884c26ab657195f0730255e277988a5fa56d42bc192042866a3237b666a5a12d"], 0xac) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], 0x0, &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x80000000000, r1, &(0x7f0000000a80)="5374377efaa5c3353d97b2c9252bba3bf3dcd2f0722ffeafe36f0888dfbe6a71d65455b42f50048de7f6672cf55fe6f0142d67695f5c055c63a98a3bcd569d61e4db8ba9610f5fe0fd8935902b00130cc581368be63163bdc4b7671d60100a232a80b9acc7d41491d99638101dac7657f0c343c5e438d1dd964ef7eeb5", 0x7d, 0x8c2, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) bind(r1, &(0x7f0000000780)=@sco={0x1f, {0xfffffffffffffffc, 0x0, 0x9, 0x40, 0x6, 0xfffffffffffffeff}}, 0x80) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) [ 242.385050] device nr0 entered promiscuous mode 12:10:48 executing program 2: getpgid(0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1\x00', 0x2}, 0x18) ioctl(r1, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB="29000000001000bf6dc60200000000000400000000007dfd983500000000000000000000000000000069127fbcdabc15064dd072e2b56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f067fe388b85643c8b43aa98ee634b0e7008b6f578e7b231f74f8b20722a99e996b8a8e901163fd5cea6dc1bdc205f6a2884c26ab657195f0730255e277988a5fa56d42bc192042866a3237b666a5a12d"], 0xac) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="cb2b9b525517282cc75d43a54cb3b440fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274f1576385a885b764dc4babfdf01646fa6000"], 0x0, &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r0, 0x540d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f00000005c0)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)='cgroup2\x00u\xb56\xe0\x8f\x97\xe1\fB\x89\xe2\x96F/<\x8f\xc6\xa4\x18\"\x80\'\xbfMu\x93\x1e#\x8bA\xcfU\xaf\xcf}\xd2(Eg\xedZs\x8f3\x82\xaa\xe64\x9e\x103j\xdfhd\x99\xeb\x1d\x93y\xeb(', 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x7, &(0x7f0000000480)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f0000000940)=[&(0x7f0000000a40)={0x0, 0x0, 0x0, 0x3, 0x80000000000, r1, &(0x7f0000000a80)="5374377efaa5c3353d97b2c9252bba3bf3dcd2f0722ffeafe36f0888dfbe6a71d65455b42f50048de7f6672cf55fe6f0142d67695f5c055c63a98a3bcd569d61e4db8ba9610f5fe0fd8935902b00130cc581368be63163bdc4b7671d60100a232a80b9acc7d41491d99638101dac7657f0c343c5e438d1dd964ef7eeb5", 0x7d, 0x8c2, 0x0, 0x0, 0xffffffffffffff9c}]) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0)={0xffff, 0x5, 0xc65b, 0x9, 0x80, 0x5, 0x1ff, 0x4, 0x20, 0x5, 0x7}, 0xb) bind(r1, &(0x7f0000000780)=@sco={0x1f, {0xfffffffffffffffc, 0x0, 0x9, 0x40, 0x6, 0xfffffffffffffeff}}, 0x80) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f00000004c0)=@pppoe={0x18, 0x0, {0x0, @local, 'yam0\x00'}}, 0x80, &(0x7f00000007c0), 0x0, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) memfd_create(&(0x7f0000000640)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xe4\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) 12:10:48 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000), 0x2c) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(0x0, 0x3, 0x200000) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x8000, "06cf6cac46b98c0c607f2fb685337677887841c4d0f26b00866ffa7c86b5e361", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4}, 0x10) listen(r3, 0x0) syncfs(r4) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0x3) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 12:10:48 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000), 0x2c) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(0x0, 0x3, 0x200000) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x8000, "06cf6cac46b98c0c607f2fb685337677887841c4d0f26b00866ffa7c86b5e361", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4}, 0x10) listen(r3, 0x0) syncfs(r4) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0x3) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 12:10:48 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c1f023c126285719070") r1 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8084, &(0x7f0000319ff0)={0x2, 0x4e20}, 0x10) dup3(r0, r1, 0x0) 12:10:48 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f000086c000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) read(r0, &(0x7f0000465f8e)=""/114, 0x37) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2401, 0x0) dup2(r2, r0) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000240)={&(0x7f000001d000/0xc00000)=nil, 0xc00000}) 12:10:49 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x7}], "", [[], [], [], []]}, 0x478) 12:10:49 executing program 2: mknod$loop(&(0x7f0000000ff8)='./file0\x00', 0x3, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=@known='security.capability\x00', &(0x7f0000000340)='\x01\x00\x00\x02\x01C\x9fo&H\xba:\xe3\xc3\xdc\x00\x00\x00\x00\x00', 0x14, 0x0) execve(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) 12:10:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000), 0x2c) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(0x0, 0x3, 0x200000) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x8000, "06cf6cac46b98c0c607f2fb685337677887841c4d0f26b00866ffa7c86b5e361", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4}, 0x10) listen(r3, 0x0) syncfs(r4) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0x3) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 12:10:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000fc7000), 0x2c) r0 = dup(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$unix(0x1, 0x801, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$dmmidi(0x0, 0x3, 0x200000) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r0, 0x40345622, &(0x7f0000000100)={0x8000, "06cf6cac46b98c0c607f2fb685337677887841c4d0f26b00866ffa7c86b5e361", 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000280)={0x7, 0x8, 0x400, 0x4}, 0x10) listen(r3, 0x0) syncfs(r4) accept4(r3, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, &(0x7f0000000140)) ftruncate(0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r4, 0xc0045516, &(0x7f0000000200)=0x3) fsetxattr(0xffffffffffffffff, &(0x7f0000000180)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x1, 0x1) 12:10:51 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x98}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/226) r3 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000500)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9303c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc001b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50c35252b2b4cdfbc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d270f84f735243a805"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r4 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0xe7dc, 0x9, 0x9, 0x4, r5, 0x5}, 0x2c) 12:10:51 executing program 2: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000080), 0x4) 12:10:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x7}], "", [[], [], [], []]}, 0x478) 12:10:51 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x200, 0x4) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000340)=0x1, 0x4) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) r5 = msgget(0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000580)=0xc) r9 = fcntl$getown(r2, 0x9) msgctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x3, r1, r6, r1, r7, 0x4, 0x6}, 0x0, 0x2, 0xfffffffffffff5b2, 0x1a9d, 0x9, 0x7, r8, r9}) sendfile(r0, r4, &(0x7f0000d83ff8)=0x38, 0x800000000024) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) getsockopt$bt_BT_CHANNEL_POLICY(r10, 0x112, 0xa, &(0x7f0000000200)=0x9, &(0x7f0000000240)=0x4) 12:10:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x49, 0x29, 0x2, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}, {{0x0, 0x0, 0x3}, 0x1, 0x3, 0x7, './file0'}]}}, 0x49) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0xb06b, 0x7032367d, 0x3, 0x401, 0x2, @discrete={0x4, 0x7}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb34"], 0xe1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r3, &(0x7f0000000340)) chown(&(0x7f0000000140)='./file1\x00', r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xffa8) 12:10:51 executing program 0: socket(0xa, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, 0x0, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x4e, &(0x7f0000000040)={@remote}, 0x14) bpf$PROG_LOAD(0x5, 0x0, 0x0) 12:10:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x98}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/226) r3 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000500)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9303c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc001b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50c35252b2b4cdfbc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d270f84f735243a805"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r4 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0xe7dc, 0x9, 0x9, 0x4, r5, 0x5}, 0x2c) 12:10:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x7}], "", [[], [], [], []]}, 0x478) 12:10:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000b80)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{0x7}], "", [[], [], [], []]}, 0x478) [ 245.966485] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.035540] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 246.115535] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:10:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x9000, 0x0, 0x0) [ 246.427210] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:10:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x2, 0x204000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x0, @remote}, 0x0, [0x0, 0x0, 0x10001, 0x8, 0x2, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x173, 0x152, 0xffffffff, 0x79}}, 0x20) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080), 0x4) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000400)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x7, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['net/tcp6\x00'], 0x9, [], [0x0, 0x0, 0x0, 0x8000]}) io_setup(0x0, &(0x7f00000000c0)) [ 246.643741] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:10:52 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x200, 0x4) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000340)=0x1, 0x4) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) r5 = msgget(0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000580)=0xc) r9 = fcntl$getown(r2, 0x9) msgctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x3, r1, r6, r1, r7, 0x4, 0x6}, 0x0, 0x2, 0xfffffffffffff5b2, 0x1a9d, 0x9, 0x7, r8, r9}) sendfile(r0, r4, &(0x7f0000d83ff8)=0x38, 0x800000000024) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) getsockopt$bt_BT_CHANNEL_POLICY(r10, 0x112, 0xa, &(0x7f0000000200)=0x9, &(0x7f0000000240)=0x4) [ 247.505864] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 247.602096] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:10:54 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x98}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/226) r3 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000500)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9303c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc001b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50c35252b2b4cdfbc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d270f84f735243a805"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r4 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0xe7dc, 0x9, 0x9, 0x4, r5, 0x5}, 0x2c) 12:10:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x49, 0x29, 0x2, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}, {{0x0, 0x0, 0x3}, 0x1, 0x3, 0x7, './file0'}]}}, 0x49) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0xb06b, 0x7032367d, 0x3, 0x401, 0x2, @discrete={0x4, 0x7}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb34"], 0xe1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r3, &(0x7f0000000340)) chown(&(0x7f0000000140)='./file1\x00', r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xffa8) 12:10:54 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x9000, 0x0, 0x0) 12:10:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x2, 0x204000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x0, @remote}, 0x0, [0x0, 0x0, 0x10001, 0x8, 0x2, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x173, 0x152, 0xffffffff, 0x79}}, 0x20) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080), 0x4) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000400)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x7, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['net/tcp6\x00'], 0x9, [], [0x0, 0x0, 0x0, 0x8000]}) io_setup(0x0, &(0x7f00000000c0)) 12:10:54 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x200, 0x4) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000340)=0x1, 0x4) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) r5 = msgget(0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000580)=0xc) r9 = fcntl$getown(r2, 0x9) msgctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x3, r1, r6, r1, r7, 0x4, 0x6}, 0x0, 0x2, 0xfffffffffffff5b2, 0x1a9d, 0x9, 0x7, r8, r9}) sendfile(r0, r4, &(0x7f0000d83ff8)=0x38, 0x800000000024) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) getsockopt$bt_BT_CHANNEL_POLICY(r10, 0x112, 0xa, &(0x7f0000000200)=0x9, &(0x7f0000000240)=0x4) [ 249.198114] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 249.437971] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:10:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x98}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/226) r3 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000500)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9303c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc001b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50c35252b2b4cdfbc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d270f84f735243a805"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r4 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0xe7dc, 0x9, 0x9, 0x4, r5, 0x5}, 0x2c) 12:10:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x49, 0x29, 0x2, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}, {{0x0, 0x0, 0x3}, 0x1, 0x3, 0x7, './file0'}]}}, 0x49) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0xb06b, 0x7032367d, 0x3, 0x401, 0x2, @discrete={0x4, 0x7}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb34"], 0xe1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r3, &(0x7f0000000340)) chown(&(0x7f0000000140)='./file1\x00', r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xffa8) 12:10:55 executing program 1: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000240)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000003c0)='./bus\x00') ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001700)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000000c0)=@int=0x200, 0x4) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x2007fff) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000340)=0x1, 0x4) write$P9_RXATTRCREATE(r4, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) write$P9_RSETATTR(r4, &(0x7f0000000040)={0x7}, 0x7) r5 = msgget(0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000500)={0x0}, &(0x7f0000000580)=0xc) r9 = fcntl$getown(r2, 0x9) msgctl$IPC_SET(r5, 0x1, &(0x7f00000005c0)={{0x3, r1, r6, r1, r7, 0x4, 0x6}, 0x0, 0x2, 0xfffffffffffff5b2, 0x1a9d, 0x9, 0x7, r8, r9}) sendfile(r0, r4, &(0x7f0000d83ff8)=0x38, 0x800000000024) r10 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000040)) getsockopt$bt_BT_CHANNEL_POLICY(r10, 0x112, 0xa, &(0x7f0000000200)=0x9, &(0x7f0000000240)=0x4) 12:10:55 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x2, 0x204000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x0, @remote}, 0x0, [0x0, 0x0, 0x10001, 0x8, 0x2, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x173, 0x152, 0xffffffff, 0x79}}, 0x20) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080), 0x4) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000400)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x7, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['net/tcp6\x00'], 0x9, [], [0x0, 0x0, 0x0, 0x8000]}) io_setup(0x0, &(0x7f00000000c0)) 12:10:55 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x9000, 0x0, 0x0) 12:10:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x98}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/226) r3 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000500)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9303c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc001b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50c35252b2b4cdfbc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d270f84f735243a805"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r4 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0xe7dc, 0x9, 0x9, 0x4, r5, 0x5}, 0x2c) 12:10:55 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x0, 0x4000) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000580)={0x49, 0x29, 0x2, {0x360, [{{0x10}, 0x0, 0x0, 0x7, './file1'}, {{0x0, 0x0, 0x3}, 0x1, 0x3, 0x7, './file0'}]}}, 0x49) getsockname(r0, &(0x7f00000002c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000040)=0x80) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r2, 0x28, 0x1, &(0x7f0000000240), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f00000001c0)={0xb06b, 0x7032367d, 0x3, 0x401, 0x2, @discrete={0x4, 0x7}}) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x2) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a02ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be114b2288c34fb7ddc637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff13922f38aac16073c8ed471718d8943a11d37dbb34"], 0xe1) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000280)=0xc) fstat(r3, &(0x7f0000000340)) chown(&(0x7f0000000140)='./file1\x00', r4, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xffa8) [ 250.521266] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:10:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000380)='/dev/dmmidi#\x00', 0x2, 0x204000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f00000004c0)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x4e22, 0x0, @remote}, 0x0, [0x0, 0x0, 0x10001, 0x8, 0x2, 0x0, 0x0, 0x80]}, 0x5c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x4) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x173, 0x152, 0xffffffff, 0x79}}, 0x20) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080), 0x4) r4 = accept4(r2, 0x0, &(0x7f0000000040), 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000500), &(0x7f0000000540)=0xc) setsockopt$inet6_opts(r3, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000400)) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x7, 0x2, 0x1000, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x200, 0x0, 0x1, 0x0, 'syz1\x00', &(0x7f0000000040)=['net/tcp6\x00'], 0x9, [], [0x0, 0x0, 0x0, 0x8000]}) io_setup(0x0, &(0x7f00000000c0)) 12:10:56 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x10000, 0x0) ioctl$UI_SET_PHYS(r1, 0x4008556c, &(0x7f00000005c0)='syz0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x98}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x5, 0x20000) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000600)=""/226) r3 = semget$private(0x0, 0x4, 0x4) semctl$SEM_STAT(r3, 0x2, 0x12, &(0x7f0000000300)=""/208) semctl$GETPID(r3, 0x4, 0xb, &(0x7f0000000500)=""/20) semtimedop(0x0, &(0x7f0000000140)=[{0x0, 0x9, 0x1800}], 0x1, &(0x7f0000000200)={0x0, 0x989680}) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000000c0)=0xfff, 0x4) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000240)={[0x0, 0xc6, 0x7, 0x81, 0x3, 0x99, 0x7, 0x4, 0x81, 0x8, 0x7fff, 0x2, 0xff, 0xfffffffffffffff8, 0x101], 0xf000, 0x1000}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e22}}, 0xfff, 0x82b5}, &(0x7f0000000100)=0x90) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000001740)=ANY=[@ANYBLOB="9303c4a087c75029a8028e46406c425ff3e7f7ef7c1d4214736455b79bd616dc001b17b37d231e742edb80008328cedb012d8271d73c056a944811b17ec682f88a50c35252b2b4cdfbc6b0bb0900006b79513a0e6b1039830dbc87270738c16dd3770b46e8431d2afb54729335e711fb1cf80632ab358d14711700000000274f0fa810aea90f17fb50ede65884089735817215b8d86368012f4f7e58353862e71547b1d270f84f735243a805"], 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000100)=""/94, &(0x7f00000001c0)=0x5e) r4 = add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000680)="c6", 0x1, 0xffffffffffffffff) keyctl$search(0xa, r4, &(0x7f0000000800)='trusted\x00', &(0x7f0000000840)={'syz'}, r4) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$KVM_SET_DEBUGREGS(r5, 0x4080aea2, &(0x7f0000000380)={[0xf000, 0x4, 0x2001, 0x3000], 0x0, 0xd8, 0x7}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r5, 0x40a85321, &(0x7f00000002c0)={{0x1, 0x5}, 'port1\x00', 0x51, 0x16043c, 0x1, 0x3, 0x4, 0x543, 0x1ff, 0x0, 0x7, 0x4b}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f0000000700)=""/4096, &(0x7f0000001700)=0x1000) rt_sigprocmask(0x0, &(0x7f0000000240)={0x4f123a47}, &(0x7f0000000280), 0x8) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000040)) getdents64(r6, &(0x7f00000000c0)=""/11, 0xeb) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0xe7dc, 0x9, 0x9, 0x4, r5, 0x5}, 0x2c) [ 250.691170] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 12:10:56 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x200}], 0x30}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x9000, 0x0, 0x0) 12:10:56 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000006c0), &(0x7f0000000700)=0x8) keyctl$revoke(0x3, r2) modify_ldt$write(0x1, &(0x7f0000000000)={0xd4, 0x0, 0x0, 0x9, 0x0, 0x100000001, 0xfffffffffffffff7, 0x0, 0x3}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x3b, 0x0, 0x0, 0xfffffffffffffff9, 0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, r1, 0x0, 0x8, &(0x7f0000000300)='keyring\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x6, 0x4, 0x0, 0x0, 0xc57, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) modify_ldt$write(0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4763}, 0x10) 12:10:57 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f0000002100)={&(0x7f0000001e40)=@migrate={0x50, 0x21, 0x305, 0x0, 0x0, {{@in6=@remote, @in6=@mcast1}}}, 0x50}}, 0x0) 12:10:57 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000004500), 0x4) 12:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c1f023c126285719070") r1 = socket$inet6(0xa, 0x2, 0x0) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000180)=""/213, &(0x7f0000000000)=0xd5) 12:10:57 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x6) mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0) ioctl$VIDIOC_S_MODULATOR(0xffffffffffffffff, 0x40445637, 0x0) 12:10:57 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000006c0), &(0x7f0000000700)=0x8) keyctl$revoke(0x3, r2) modify_ldt$write(0x1, &(0x7f0000000000)={0xd4, 0x0, 0x0, 0x9, 0x0, 0x100000001, 0xfffffffffffffff7, 0x0, 0x3}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x3b, 0x0, 0x0, 0xfffffffffffffff9, 0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, r1, 0x0, 0x8, &(0x7f0000000300)='keyring\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x6, 0x4, 0x0, 0x0, 0xc57, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) modify_ldt$write(0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4763}, 0x10) 12:10:57 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x0, 0xfffffffffffffffd}, 0x4) syz_emit_ethernet(0x7ffff, &(0x7f00000000c0)={@broadcast, @remote, [], {@ipv4={0x800, {{0x4, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}, @udp={0x0, 0x0, 0x8}}}}}, &(0x7f0000000000)) 12:10:57 executing program 5: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x20000000, 0x54}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 12:10:57 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000006c0), &(0x7f0000000700)=0x8) keyctl$revoke(0x3, r2) modify_ldt$write(0x1, &(0x7f0000000000)={0xd4, 0x0, 0x0, 0x9, 0x0, 0x100000001, 0xfffffffffffffff7, 0x0, 0x3}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x3b, 0x0, 0x0, 0xfffffffffffffff9, 0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, r1, 0x0, 0x8, &(0x7f0000000300)='keyring\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x6, 0x4, 0x0, 0x0, 0xc57, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) modify_ldt$write(0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4763}, 0x10) 12:10:57 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0x805c6103, &(0x7f0000000180)) 12:10:57 executing program 1: r0 = gettid() clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) semtimedop(0x0, &(0x7f0000000000)=[{0x0, 0xffffffffffffff3c}], 0x1, &(0x7f0000000140)={0x0, r1+30000000}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x1000000000012}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r0, 0x1004000000016) 12:10:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x806) ioctl$FS_IOC_FSGETXATTR(r1, 0x8008551c, &(0x7f0000000180)={0x10000000003, 0x9}) 12:10:57 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000500)=""/34) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) fchdir(r0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000480)=@ng={0x4, 0x1, "d6efd110c73f"}, 0x8, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3add4119644eec82a93d4e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe"], 0x4d) ftruncate(r1, 0x8) open_by_handle_at(r1, &(0x7f0000000880)={0x6d, 0x2, "21da6472c4f6d21ee4c329f9bc14ee0d3a94b9649a4a52c214e4aca846527e995f3765a9072c0a5ad588f6af251e51599250255afc1a5f8ea5790a2aa2421ae417c989d7b44b7246d144a44022b89b1c4d9e31b20622dfffde86d9a450a5fc1f6bd0616fb8"}, 0x84000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 12:10:57 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000280)) r0 = getpgrp(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r3 = dup3(0xffffffffffffffff, r1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000006c0), &(0x7f0000000700)=0x8) keyctl$revoke(0x3, r2) modify_ldt$write(0x1, &(0x7f0000000000)={0xd4, 0x0, 0x0, 0x9, 0x0, 0x100000001, 0xfffffffffffffff7, 0x0, 0x3}, 0x10) modify_ldt$write(0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x3b, 0x0, 0x0, 0xfffffffffffffff9, 0x8}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={r0, r1, 0x0, 0x8, &(0x7f0000000300)='keyring\x00'}, 0x30) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x100000001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x8, 0x1, 0x6, 0x4, 0x0, 0x0, 0xc57, 0x0, 0x0, 0x0, 0x4, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x4, 0xffffffffffffffff, 0x0) keyctl$get_keyring_id(0x0, 0x0, 0x0) timerfd_settime(r3, 0x0, &(0x7f00000003c0)={{}, {0x0, 0x989680}}, &(0x7f0000000240)) modify_ldt$write(0x1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x4763}, 0x10) 12:10:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x72, 0x4) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x12f) ioctl(r0, 0x1000008912, &(0x7f00000003c0)="0aa822023c126285719070") write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYRESHEX], 0x292) 12:10:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000233, 0x0) 12:10:57 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) 12:10:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 12:10:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000233, 0x0) 12:10:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 12:10:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 12:10:58 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000500)=""/34) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) fchdir(r0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000480)=@ng={0x4, 0x1, "d6efd110c73f"}, 0x8, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3add4119644eec82a93d4e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe"], 0x4d) ftruncate(r1, 0x8) open_by_handle_at(r1, &(0x7f0000000880)={0x6d, 0x2, "21da6472c4f6d21ee4c329f9bc14ee0d3a94b9649a4a52c214e4aca846527e995f3765a9072c0a5ad588f6af251e51599250255afc1a5f8ea5790a2aa2421ae417c989d7b44b7246d144a44022b89b1c4d9e31b20622dfffde86d9a450a5fc1f6bd0616fb8"}, 0x84000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 12:10:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000233, 0x0) 12:10:58 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x0) 12:10:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) 12:10:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_vs_stats_percpu\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000233, 0x0) [ 253.902211] attempt to access beyond end of device [ 253.911454] loop5: rw=2049, want=130, limit=112 12:10:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000500)=""/34) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) fchdir(r0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000480)=@ng={0x4, 0x1, "d6efd110c73f"}, 0x8, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3add4119644eec82a93d4e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe"], 0x4d) ftruncate(r1, 0x8) open_by_handle_at(r1, &(0x7f0000000880)={0x6d, 0x2, "21da6472c4f6d21ee4c329f9bc14ee0d3a94b9649a4a52c214e4aca846527e995f3765a9072c0a5ad588f6af251e51599250255afc1a5f8ea5790a2aa2421ae417c989d7b44b7246d144a44022b89b1c4d9e31b20622dfffde86d9a450a5fc1f6bd0616fb8"}, 0x84000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 12:10:59 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) 12:10:59 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) dup(0xffffffffffffffff) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000500)=""/34) syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x800, 0x0) fchdir(r0) lsetxattr$security_evm(0x0, 0x0, &(0x7f0000000480)=@ng={0x4, 0x1, "d6efd110c73f"}, 0x8, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$binfmt_aout(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="0000000000000000000008000000000000000000001c3add4119644eec82a93d4e2311b580fbf902bf40e2ce65d65659f358dc1ab7332d0ef55ec2eed78c43937aad9a85afe827389338a0ddbe"], 0x4d) ftruncate(r1, 0x8) open_by_handle_at(r1, &(0x7f0000000880)={0x6d, 0x2, "21da6472c4f6d21ee4c329f9bc14ee0d3a94b9649a4a52c214e4aca846527e995f3765a9072c0a5ad588f6af251e51599250255afc1a5f8ea5790a2aa2421ae417c989d7b44b7246d144a44022b89b1c4d9e31b20622dfffde86d9a450a5fc1f6bd0616fb8"}, 0x84000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 254.336438] attempt to access beyond end of device [ 254.341536] loop5: rw=2049, want=130, limit=112 [ 254.797075] attempt to access beyond end of device [ 254.808597] loop5: rw=2049, want=130, limit=112 12:11:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) sendto$inet(r3, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) close(r3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000180)=0x8, 0x4) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') recvmsg(r2, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580)=[0x0], &(0x7f0000000600)=[0x0], 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000140)=0x8) syz_open_pts(r0, 0x20000) 12:11:06 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000300)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000004000)=[{&(0x7f0000000040)="2400000002031f001cfffd946fa2830020200a000900030002e700380112a3a20404ff7e", 0x24}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, 0x0, 0x0) 12:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c3432325000238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 12:11:06 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000600000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) 12:11:06 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f00000002c0)="2400000020002502075f0165ff72fc2281000000001000220ee1000c08000f0000001700", 0x24) [ 261.153784] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 261.168939] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 261.183088] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 261.183106] mmap: syz-executor2 (10848) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:11:06 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020200090c000000ffffffffffffffff02001300020000000800000000000000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 12:11:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x252) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 261.198742] netlink: 'syz-executor0': attribute type 3 has an invalid length. [ 261.212403] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 261.232903] netlink: 'syz-executor0': attribute type 3 has an invalid length. 12:11:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x3, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 12:11:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000007080)=""/4096, &(0x7f0000006c40)=0x1000) 12:11:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c3432325000238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) [ 261.265957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 12:11:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:07 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(0xffffffffffffffff, 0xc1205531, 0x0) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000007700)={0x18, 0x0, {0x5, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) [ 261.380509] (unnamed net_device) (uninitialized): option miimon: invalid value (18446744073709551615) [ 261.391105] (unnamed net_device) (uninitialized): option miimon: allowed values 0 - 2147483647 12:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x252) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:11:07 executing program 1: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x2e42}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) [ 261.463925] tls_set_device_offload_rx: netdev lo with no TLS offload 12:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c3432325000238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 12:11:07 executing program 2: timer_create(0x7, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000040), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_gettime(0x0, &(0x7f0000000200)) [ 261.646475] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 12:11:07 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0x1, @raw_data="946f4ee869bed31c3432325000238a3a16543de9268e94e29b607ae4fecaedfec7ae1d54b33f917622b0765168f745717b8c81f2b87427e0ccc21b2541e274bccca5c8937c6140025c2911cfb71f6d08fa36a8fedd4d97cf0af38fe5dc9a17cf2ba32a969da8f5468cb206f2a49a898700f7337b9e286f62524793d0dae8f4e99d7c33b6523d5aac0307d7c968403dc61fb20ec56b68c1552270a79dd3469a95968a343a4dfdaeaf84a1f0e84f9c45bfa0db9bf5b81b5278b8986551acd27c4c39049ac29ec7267a"}) 12:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x252) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) 12:11:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='fd\x00') getdents64(r0, &(0x7f0000000340)=""/57, 0x252) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 262.100469] tls_set_device_offload_rx: netdev lo with no TLS offload [ 262.110793] tls_set_device_offload_rx: netdev lo with no TLS offload [ 262.133937] tls_set_device_offload_rx: netdev lo with no TLS offload 12:11:07 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 262.339175] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 262.365180] netlink: 20 bytes leftover after parsing attributes in process `syz-executor5'. [ 262.385581] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 12:11:08 executing program 3: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:11:08 executing program 1: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x2e42}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) 12:11:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:08 executing program 3: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 262.624231] tls_set_device_offload_rx: netdev lo with no TLS offload 12:11:08 executing program 3: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:11:08 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:08 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 262.813104] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 12:11:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:08 executing program 2: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 262.993624] tls_set_device_offload_rx: netdev lo with no TLS offload [ 263.110331] tls_set_device_offload_rx: netdev lo with no TLS offload [ 263.247283] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 12:11:08 executing program 2: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x2e42}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) 12:11:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:09 executing program 3: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:11:09 executing program 1: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x2e42}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) [ 263.556388] tls_set_device_offload_rx: netdev lo with no TLS offload [ 263.580005] tls_set_device_offload_rx: netdev lo with no TLS offload 12:11:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:09 executing program 3: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 263.954280] tls_set_device_offload_rx: netdev lo with no TLS offload 12:11:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:09 executing program 2: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x2e42}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) 12:11:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:10 executing program 3: set_mempolicy(0x4002, &(0x7f0000000140)=0x6, 0x9) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x59, 0x0, 0x0, 0x0, 0x0, 0x4, 0x2, @perf_config_ext, 0x10000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000700)={0x1, 0x0, [{}]}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000300), 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000240)={{0x3f, @remote, 0x4e20, 0x0, 'fo\x00', 0x23, 0x0, 0x4f}, {@dev={0xac, 0x14, 0x14, 0x1e}, 0x0, 0x0, 0x0, 0x4, 0x20}}, 0x44) r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000600)) r1 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:11:10 executing program 1: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x2e42}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) 12:11:10 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x8) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, 0x0) syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000340)='./file0\x00', 0xe800, 0x1, &(0x7f0000000540)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x18, 0x0) r1 = open(&(0x7f0000000800)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r2, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) sendfile(r2, r2, &(0x7f00000000c0)=0xc, 0x8080fffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 12:11:10 executing program 2: setxattr$security_evm(0x0, 0x0, 0x0, 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x39, 0x0, 0x0, 0x2e42}, {}, 0x0, 0x0, 0x1, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x0, @in6=@dev, 0x0, 0x0, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0xffd8) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, 0x0) 12:11:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:11 executing program 3: socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000100)="f4", 0x1) write$binfmt_elf64(r0, &(0x7f0000000380)=ANY=[@ANYBLOB='\x00'], 0x1) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f00000001c0)=0x1, 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0xffffffffffffff74, &(0x7f0000002b00), 0x0, &(0x7f0000000080)=""/62, 0x3e}}], 0x20a, 0x2, 0x0) 12:11:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-aesni\x00'}, 0x58) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4543(generic-gcm-aesni)\x00'}, 0x58) 12:11:11 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_ima(r0, &(0x7f0000000540)='security.ima\x00', &(0x7f0000000680)=@md5={0x1, "4b43f281ffd799c38b4041995e08c9f6"}, 0x11, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x181001, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000080)={0x10010009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x507000, 0x0, 0x811, r2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vsock\x00', 0x80000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040), 0xc, 0x0}, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={0xffffffffffffffff, &(0x7f0000000040), 0x0}, 0x18) ioctl$RTC_WKALM_SET(r4, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x34, 0x3, 0x11, 0xb, 0xc33, 0x0, 0xf1}}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@ipv4={[], [], @multicast1}}, &(0x7f0000000040)=0x14) socketpair(0x1f, 0x0, 0x0, &(0x7f0000000280)) msgrcv(0x0, &(0x7f0000000380)={0x0, ""/207}, 0xd7, 0x3, 0x2800) [ 265.935473] Unknown ioctl 1076391951 12:11:11 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045109, &(0x7f00000000c0)) 12:11:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0a5c1f023c126285719070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x13, 0x1000000}]}}}]}, 0x3c}}, 0x0) 12:11:11 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") unshare(0x8000400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x7fd, 0x0, 0x0, 0x40000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) socket$inet_sctp(0x2, 0x200000002, 0x84) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:11:11 executing program 5: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000fd7ff0), &(0x7f0000000000), 0x0) 12:11:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000100), 0x28) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) sched_yield() setns(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000040)={'veth1\x00', {0x2, 0x0, @remote}}) recvmmsg(r0, &(0x7f0000002fc0)=[{{&(0x7f0000000900)=@alg, 0x80, &(0x7f0000002a80)=[{&(0x7f0000000280)=""/124, 0x7c}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000880)=""/70, 0x46}], 0x3, &(0x7f0000000340)=""/160, 0xa0}}], 0x1, 0x0, &(0x7f00000001c0)={0x77359400}) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) getxattr(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000000440)=@known='trusted.overlay.redirect\x00', &(0x7f0000000580)=""/173, 0xad) r1 = socket$inet(0x10, 0x3, 0xc) r2 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x0, 0x2) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000040)=0x40) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x101, 0x7}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000280)=ANY=[@ANYBLOB="2800000067fc673de749d6263950805f200ffb0600000000000000556156f7c0a511cf47ee9e2206f9144601"], &(0x7f0000000540)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x67c, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f00000008c0), 0xffffffffffffffff) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000500)={&(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x8}, 0x10) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001640)="24000000100007031dfffd946fa2830020200a0009000300001c85680c1ba3a20400ff7e280000000c0affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 12:11:11 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r2, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f0000000940)={{}, {}, [], {0x4, 0x7}, [], {0x10, 0x2}}, 0x24, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000800)='./file0/file0\x00', &(0x7f00000007c0)='./file0\x00') [ 266.480050] tls_set_device_offload_rx: 5 callbacks suppressed [ 266.480094] tls_set_device_offload_rx: netdev lo with no TLS offload 12:11:12 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x9, 0x8, 0x8, 0x100}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000740), 0x0}, 0x18) accept$alg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000080)={@local}, &(0x7f0000000100)=0xc) ioctl$int_in(0xffffffffffffffff, 0x800000c0045002, &(0x7f0000000200)=0x1000) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1002}], 0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f00000000c0)="c1", 0x0}, 0x18) [ 266.714818] __nla_parse: 8 callbacks suppressed [ 266.714879] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 266.743008] Unknown ioctl 1076391951 12:11:12 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 12:11:12 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001680)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x209, 0xb8, &(0x7f00000001c0)=""/184}, &(0x7f0000000540)="ad40657ed56c", 0x0, 0x0, 0x0, 0x0, 0x0}) 12:11:12 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) clone(0x802182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@loopback, 0x0, 0x0, 0x0, 0xe}, 0x20) bind$inet6(r0, &(0x7f0000000000), 0x1c) [ 267.146786] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 267.209968] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 12:11:13 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x8, &(0x7f0000000100)=0x0) close(r0) fanotify_init(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 12:11:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") unshare(0x8000400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x7fd, 0x0, 0x0, 0x40000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) socket$inet_sctp(0x2, 0x200000002, 0x84) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:11:13 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x81a0ae8c, 0x0) 12:11:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000580)={@local, @empty, [{}], {@mpls_mc={0x8848, {[], @ipv6={0x0, 0x6, "b84dcc", 0x44, 0x0, 0x0, @remote, @mcast1, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x2, 0x0, 0x0, 0xfc}}}}}}}}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 12:11:13 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) [ 267.587289] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:11:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000580)={@local, @empty, [{}], {@mpls_mc={0x8848, {[], @ipv6={0x0, 0x6, "b84dcc", 0x44, 0x0, 0x0, @remote, @mcast1, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x2, 0x0, 0x0, 0xfc}}}}}}}}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 12:11:13 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000580)={@local, @empty, [{}], {@mpls_mc={0x8848, {[], @ipv6={0x0, 0x6, "b84dcc", 0x44, 0x0, 0x0, @remote, @mcast1, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x2, 0x0, 0x0, 0xfc}}}}}}}}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 12:11:13 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:15 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 12:11:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(0x0, 0x0, 0x0) r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_emit_ethernet(0x7e, &(0x7f0000000580)={@local, @empty, [{}], {@mpls_mc={0x8848, {[], @ipv6={0x0, 0x6, "b84dcc", 0x44, 0x0, 0x0, @remote, @mcast1, {[], @gre={{}, {}, {0x0, 0x0, 0x0, 0xffffffff}, {0x8, 0x88be, 0x0, {{0x0, 0x1, 0x0, 0x0, 0x1}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x2, 0x0, 0x0, 0xfc}}}}}}}}}, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) 12:11:15 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:15 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") unshare(0x8000400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x7fd, 0x0, 0x0, 0x40000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) socket$inet_sctp(0x2, 0x200000002, 0x84) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:11:15 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:15 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 12:11:16 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:16 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:16 executing program 2: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:16 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) inotify_init1(0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f0000000040)="0a5c2d0240316285717070") unshare(0x8000400) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x7fd, 0x0, 0x0, 0x40000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, &(0x7f0000000340)=0x20) socket$inet_sctp(0x2, 0x200000002, 0x84) syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 12:11:17 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:17 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 12:11:17 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:17 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0x2f6, 0x24008010, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) splice(r2, 0x0, r1, 0x0, 0x3f, 0x0) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x800000012}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r3, 0x1000000000013) 12:11:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_int(r1, 0x29, 0x1000000000004c, &(0x7f0000534000), &(0x7f0000000040)=0x4) 12:11:17 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x32, 0x829, 0x0, 0x0, {0x3}, [@typed={0x14, 0x0, @ipv6=@loopback}]}, 0x28}}, 0x0) [ 272.606394] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 272.626780] openvswitch: netlink: Flow get message rejected, Key attribute missing. [ 272.664337] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 272.689902] openvswitch: netlink: Flow get message rejected, Key attribute missing. 12:11:18 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 12:11:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) 12:11:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x32, 0x829, 0x0, 0x0, {0x3}, [@typed={0x14, 0x0, @ipv6=@loopback}]}, 0x28}}, 0x0) [ 272.804805] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 [ 272.870396] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 [ 272.896950] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. 12:11:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) [ 272.922451] openvswitch: netlink: Flow get message rejected, Key attribute missing. 12:11:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x32, 0x829, 0x0, 0x0, {0x3}, [@typed={0x14, 0x0, @ipv6=@loopback}]}, 0x28}}, 0x0) 12:11:18 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) [ 273.001268] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 [ 273.090241] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 273.141377] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 [ 273.149219] openvswitch: netlink: Flow get message rejected, Key attribute missing. 12:11:19 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 12:11:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x28, 0x32, 0x829, 0x0, 0x0, {0x3}, [@typed={0x14, 0x0, @ipv6=@loopback}]}, 0x28}}, 0x0) 12:11:19 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:19 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00', 0x20, 0x2, 0xa70, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001100], 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff020000001100000000000000000076657468315f746f5f626f6e6400000069705f76746930000000000000000000726f736530000000000000000000000076657468315f746f5f7465616d000000aaaaaaaaaabb0000000000000000000000000000000000000000080900000809000040090000616d6f6e6700000000000000000000000000000000000000000000000000000038080000000000000c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000ac1414bb000000006d616300000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000003000000000000000000626f6e645f736c6176655f300000000000000000000000000000000000000000726f736530000200000000000000000069706464703000000000000000000000e915b0505f73000000000000aaaaaaaaaaaa00000000000000007000000070000000a000000041554449540000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000feffffff000000000000000000000000000000000000000000000000000000000000000000000000000000ab02000000ffffffff00000000"]}, 0xae8) 12:11:19 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) [ 274.333232] ebt_among: wrong size: 2104 against expected 1056, rounded to 1056 [ 274.344056] netlink: 16 bytes leftover after parsing attributes in process `syz-executor0'. [ 274.410307] openvswitch: netlink: Flow get message rejected, Key attribute missing. 12:11:20 executing program 0: eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x2) r1 = gettid() sched_setaffinity(r1, 0xff33, &(0x7f0000000380)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setregid(0x0, 0x0) chdir(&(0x7f0000000340)='./file1\x00') clone(0x80202000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:11:20 executing program 5: openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x8000000000000001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r0, r1, 0x0, 0x1) 12:11:20 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0046209, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:11:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev, @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 12:11:20 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x13, &(0x7f0000000040)=',(/em0({}security+\x00'}, 0x30) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)=':!') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080), 0x1) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r2, 0x10f, 0x87, &(0x7f0000000180), 0x37b) close(r0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) r4 = getpid() r5 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x81}, r4, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000140)={0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=""/1}, 0x18) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f00000003c0)='sit0\x00') sendmsg(r1, &(0x7f0000002680)={&(0x7f00000004c0)=@nl=@proc={0x10, 0x0, 0x25dfdbfc, 0x20000000}, 0x80, &(0x7f0000002640)=[{&(0x7f0000002580)="942b94e62aab3196f53d12244df45df3de2ea494856bc784932e64c57a1168f3a0bbfaab89d8b82841a7f04325677002da756183c6deb8a25ae48515819cfd0292d8ad413217fdd97fc679b28aa7342c56a3fcc8df7fc231579a359fb6889fa5b0e441292b2a5144e77d742c3f9d6ad4c0741fd18c894c060cecbd76cb984866cb580d0c8d7a30b626503c60", 0x8c}], 0x1, &(0x7f0000003a40), 0x0, 0x8000}, 0x4000) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r7, 0x89f0, &(0x7f0000000140)='sit0\x00') sendmsg(r6, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)=[{&(0x7f00000038c0)="967cd8b02bcfdb2b0e1af281874d4605ae447c5a4aa65fcbf4a34454711d87ae82065a87e6611f14f00cf067021c58cad893f47fc9ee9a2a8e73b37a3f364bba01c40acf6da57d3e7b5ab9f644b65918ee9897d73a9a607b1bb67c001148d9f480ff2aeaf35d23afa0d5f1df8c65a58b474007ac844a9f051476d0cf5d4bd0de8236711d18367787c222defc43aef826f39d269bc661d72e5b90ef3581ae97dd725a7e765b90895b0e699c3289744119c2465ee778f800e8c535b4b4c3aa69b8308b0111b3dfe07eedaacd16bbeba8e901d5dc9e84afddc43e8c53f362768480ef70", 0xe2}], 0x1, 0x0, 0x0, 0x40080}, 0x10) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398417f1a}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r6, 0x50, &(0x7f00000002c0)={0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000380)=r8, 0x4) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x0) socketpair(0xd, 0x400000000000, 0x2, &(0x7f0000000180)) perf_event_open(&(0x7f0000000440)={0x7, 0x70, 0x0, 0xfd7, 0xffffffff, 0x401, 0x0, 0x2, 0x8, 0x8, 0x3, 0x2, 0xffffffffffffa37a, 0x40b, 0x10000000, 0xb, 0x80000000, 0xe6, 0x8, 0xfffffffffffffffc, 0xb3, 0x3c3, 0x2, 0x20, 0xffff, 0x8, 0x9, 0x0, 0x1, 0xa3dc, 0x2, 0x1, 0xff, 0x20, 0x1, 0x59bf, 0x2, 0x32, 0x0, 0x3f, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x34820, 0x3f, 0x0, 0x4, 0x401, 0x2, 0x3}, r4, 0x3, r7, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x89f2, &(0x7f0000000140)='sit0\x00') recvmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000540)=@ax25, 0x80, &(0x7f00000005c0)=[{&(0x7f0000000080)=""/151, 0x97}], 0x1, &(0x7f00000001c0)=""/17, 0x11}, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) 12:11:20 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000c88000)={r0, 0x0, &(0x7f000089b000)}, 0x18) 12:11:20 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev, @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 12:11:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:11:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)) 12:11:21 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev, @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 12:11:21 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x802c542a, &(0x7f0000000100)) 12:11:21 executing program 0: eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x2) r1 = gettid() sched_setaffinity(r1, 0xff33, &(0x7f0000000380)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setregid(0x0, 0x0) chdir(&(0x7f0000000340)='./file1\x00') clone(0x80202000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:11:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)) 12:11:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x802c542a, &(0x7f0000000100)) 12:11:22 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000080)={@dev, @empty, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) 12:11:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:11:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)) 12:11:22 executing program 0: eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x2) r1 = gettid() sched_setaffinity(r1, 0xff33, &(0x7f0000000380)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setregid(0x0, 0x0) chdir(&(0x7f0000000340)='./file1\x00') clone(0x80202000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:11:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) io_setup(0x6, &(0x7f00000012c0)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000c40)={0x20, 0x3, 0x1, 0x1, 0x0, 0x0, {}, [@typed={0xc, 0x1, @u64}]}, 0x20}}, 0x0) io_getevents(r1, 0x4, 0x110, &(0x7f0000d83f60)=[{}, {}], &(0x7f00005cfff0)={0x4000000000001, 0x7}) ioctl$TCSETS(0xffffffffffffffff, 0x40085500, &(0x7f0000000080)) 12:11:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x802c542a, &(0x7f0000000100)) 12:11:22 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000600)=ANY=[@ANYPTR64], 0x8) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000280)={0x0, 0x0, 0x37e7, 0x401}) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0xae15, 0xd8a}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) 12:11:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)) 12:11:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 277.097055] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:11:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1}}}}, 0x128}}, 0x0) 12:11:22 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x802c542a, &(0x7f0000000100)) 12:11:22 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x11, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 12:11:22 executing program 2: setrlimit(0xc00000000000007, &(0x7f0000000080)) epoll_create1(0x0) 12:11:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1}}}}, 0x128}}, 0x0) [ 277.389154] syz-executor3 (11442) used greatest stack depth: 14600 bytes left 12:11:23 executing program 1: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$sndseq(r0, &(0x7f000082cf40), 0x2082cf40) poll(&(0x7f00001a8fe8)=[{r0}], 0x1, 0x0) 12:11:23 executing program 0: eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2100, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000080), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) keyctl$get_keyring_id(0x0, 0x0, 0x2) r1 = gettid() sched_setaffinity(r1, 0xff33, &(0x7f0000000380)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) setregid(0x0, 0x0) chdir(&(0x7f0000000340)='./file1\x00') clone(0x80202000, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) inotify_rm_watch(0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 12:11:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1}}}}, 0x128}}, 0x0) 12:11:23 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x201, 0x100000000009) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f0000000000)={0x4020123}) 12:11:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x8, 0x4) io_setup(0x7, &(0x7f00000000c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000240)="7b7f00a8493f9661251e", 0xa}]) [ 277.803887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 12:11:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x5, 0x0, &(0x7f00000000c0)) 12:11:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000480)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast1}, @in6=@ipv4={[], [], @dev}, {@in=@loopback, @in6=@local}, {{@in, @in=@multicast1}}}}, 0x128}}, 0x0) 12:11:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0xc018aec0, &(0x7f0000000000)={0xfc01, 0x80ffff}) 12:11:23 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@bridge_newneigh={0x3c, 0x1c, 0x405, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@NDA_LLADDR={0xc, 0x2, @broadcast}, @NDA_DST_IPV6={0x14}]}, 0x3c}}, 0x0) 12:11:23 executing program 4: socketpair$unix(0x1, 0x400000001, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) open_by_handle_at(r1, &(0x7f0000000000)={0x9, 0x2, "9f"}, 0x2eff) socket$inet_sctp(0x2, 0x1, 0x84) readv(0xffffffffffffffff, &(0x7f0000001780)=[{&(0x7f0000000200)=""/88, 0x58}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/170, 0xaa}, {&(0x7f0000001480)=""/170, 0xaa}, {&(0x7f0000001540)=""/154, 0x9a}, {&(0x7f0000001600)=""/220, 0xdc}, {&(0x7f0000001700)=""/25, 0x19}, {&(0x7f0000001740)=""/38, 0x26}], 0x8) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) 12:11:23 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 278.241384] overlayfs: failed to resolve './file1': -2 12:11:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095e8c7959e42dd150f87f0fb7fe2b6d969c212bd58fe0467243947d7c0c36a4e4c8175d35a4a48491b36e5d4965c05f778e3e48c84ab60e5d0115124412563d28d3fc9768ebe08a7ab4fec21385ad9b742fcff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000200)=0xf, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000400)={0x7, 0x0, 0x1, {0x0, 0x8, 0x3, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss], 0x2) 12:11:23 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000140)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "50cca2", "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"}}, 0x110) [ 278.390835] __ntfs_error: 3 callbacks suppressed [ 278.390841] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 278.593187] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. [ 278.630514] overlayfs: './file1' not a directory 12:11:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:11:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) io_setup(0x1ff, &(0x7f0000000100)=0x0) socket$inet6_sctp(0xa, 0x1, 0x84) io_submit(r1, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000140), 0x20000148}]) 12:11:24 executing program 0: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r1 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) dup2(r1, r0) 12:11:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:24 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 279.199781] overlayfs: failed to resolve './file1': -2 [ 279.328530] overlayfs: failed to resolve './file1': -2 12:11:24 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) [ 279.357299] overlayfs: failed to resolve './file1': -2 [ 279.362705] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 279.385309] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 12:11:25 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 279.493435] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 12:11:25 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095e8c7959e42dd150f87f0fb7fe2b6d969c212bd58fe0467243947d7c0c36a4e4c8175d35a4a48491b36e5d4965c05f778e3e48c84ab60e5d0115124412563d28d3fc9768ebe08a7ab4fec21385ad9b742fcff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000200)=0xf, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000400)={0x7, 0x0, 0x1, {0x0, 0x8, 0x3, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss], 0x2) 12:11:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:11:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) [ 280.139381] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. [ 280.197255] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 12:11:25 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="66b9ad0300000f320f01c8d926bd580f0054080f21ffba200066ed0f01cf0f30d9fe8e03", 0x24}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 12:11:26 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095e8c7959e42dd150f87f0fb7fe2b6d969c212bd58fe0467243947d7c0c36a4e4c8175d35a4a48491b36e5d4965c05f778e3e48c84ab60e5d0115124412563d28d3fc9768ebe08a7ab4fec21385ad9b742fcff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000200)=0xf, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000400)={0x7, 0x0, 0x1, {0x0, 0x8, 0x3, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss], 0x2) [ 280.638713] overlayfs: failed to resolve './file0': -2 12:11:26 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) 12:11:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) r0 = getpid() syncfs(0xffffffffffffffff) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sched_setscheduler(r0, 0x5, &(0x7f0000000040)) syz_open_dev$dmmidi(&(0x7f0000000840)='/dev/dmmidi#\x00', 0x100000000, 0x40000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000400)=ANY=[@ANYBLOB="650000002022dcc85de70452d3dcd4c6c9a29637f771808b46492a4c4a262c8d5624d12ef47d760f2ffaf5d15dc66927a6de8ed2d65d17c097de8b5f9883a068835ca58cfca2067b481be30ebb08714316d1d2346718c7cea02f6e8d8e5c8264954ca4a9c223cb6fe084d66a31309784f0ee"], 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = shmget(0x2, 0x4000, 0x204, &(0x7f0000ff9000/0x4000)=nil) shmat(r1, &(0x7f0000ffc000/0x2000)=nil, 0x6000) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', 0x0, 0x4, 0x0, &(0x7f0000000940), 0x0, &(0x7f0000000b40)={[], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@fowner_lt={'fowner<'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) io_setup(0x0, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000300)='/dev/zero\x00', 0x200, 0x0) io_cancel(0x0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x6, 0x1000, 0xffffffffffffffff, &(0x7f00000005c0)="ac32aa93d7196ae22b47ee49d1a9f0a43078332e08ef324b190972532b1a05f305dd149d00c821fede27e33a8c275fc274e1bdd6a5690dfef10e53400e91b74ee0feb112ce014ad221a671d2200a36fac94147b6cabde66dd1d68d22f6e846b8bcc8db217b444a57c4f122615e71a04cdeeff99161dae852a93203daadf4c11a10bf569afd2f5d7b7e75a5fe74ae", 0x8e, 0x0, 0x0, 0x0, r2}, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) write$UHID_DESTROY(r3, &(0x7f0000000340), 0x4) chdir(&(0x7f0000000280)='./file0\x00') syz_emit_ethernet(0x2a, &(0x7f0000000140)={@random="d64f2587f32c", @local, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, @rand_addr=0xf1e, @random="fe8b1d35cfb9", @multicast2}}}}, 0x0) chdir(&(0x7f0000000100)='./bus\x00') bind$vsock_stream(r2, &(0x7f00000002c0)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7, 0x5, 0x81}) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000380), &(0x7f0000000540)=0xfffffffffffffebe) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x526, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000500)='./file1\x00', 0x8) [ 281.138754] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. 12:11:26 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 281.523906] overlayfs: failed to resolve './file1': -2 12:11:27 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 281.688085] ntfs: (device loop4): ntfs_fill_super(): Unable to determine device size. 12:11:27 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) getsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, &(0x7f0000000180), 0x4) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x800, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="7b1af8010000000069a2f8ff00000000bf1fe3000000000095e8c7959e42dd150f87f0fb7fe2b6d969c212bd58fe0467243947d7c0c36a4e4c8175d35a4a48491b36e5d4965c05f778e3e48c84ab60e5d0115124412563d28d3fc9768ebe08a7ab4fec21385ad9b742fcff"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sigaltstack(&(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)) r3 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000200)=0xf, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0xc9, 0x300000000000000}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000400)={0x7, 0x0, 0x1, {0x0, 0x8, 0x3, 0x2}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000040)=[@mss, @mss], 0x2) [ 281.791349] overlayfs: failed to resolve './file1': -2 12:11:27 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:27 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) [ 281.898600] ntfs: (device loop3): ntfs_fill_super(): Unable to determine device size. 12:11:27 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:27 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) 12:11:28 executing program 2: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) 12:11:28 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:28 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000a9fe0000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x20000844) 12:11:28 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:28 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:28 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) readv(r1, &(0x7f00000007c0)=[{&(0x7f0000003300)=""/4096, 0x118b}], 0x30e) 12:11:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000a07fff)) 12:11:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) getsockopt(r0, 0x100000000, 0x0, &(0x7f0000000000)=""/46, &(0x7f0000000040)=0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x1, 0xf94, 0x100, 0x0, 0x3, 0x21000, 0x8, 0x0, 0x0, 0x5, 0x8, 0x0, 0x1, 0x6, 0xe, 0x0, 0x7, 0x66, 0x4, 0x0, 0x0, 0xfffffffffffffff8, 0xd21, 0x8, 0x9, 0x1, 0x800, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x5, 0x5, 0xb4, 0x0, 0x7, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x4, 0xfffffffffffffffc, 0x7, 0x1, 0x7ff, 0x5, 0x401}, r3, 0xd, r1, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000240)=0xfffffffffffffff9) 12:11:28 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000a07fff)) 12:11:28 executing program 4: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:29 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 12:11:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000a07fff)) 12:11:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) 12:11:31 executing program 0: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000700)=ANY=[@ANYBLOB="1d4368b3edca49ef2ae17543a735c506e531b09ba423928d4907729a835e238948b622d006e01b4add5bece0a445d8586a96f7640951bd6f4f651caf0ea12f393c1f81853f429a1881927cfea1b469a349d12975bd"]) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000640)) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000004c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x80e85411, &(0x7f00000005c0)=""/98) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) socket$xdp(0x2c, 0x3, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) ioctl$BLKGETSIZE(r3, 0x1260, &(0x7f0000000500)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={&(0x7f0000000240), 0xc, 0x0}, 0x0) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r5, 0x2007fff) ioctl$TIOCSPGRP(r2, 0x5410, &(0x7f0000000000)) write$P9_RXATTRCREATE(r5, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) write$P9_RSETATTR(r5, &(0x7f0000000040)={0x7, 0x1b, 0x1}, 0x5) sendfile(r1, r5, &(0x7f0000d83ff8), 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) 12:11:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) 12:11:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc08c5114, &(0x7f0000a07fff)) 12:11:31 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000001c00)) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x125, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37e}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000380)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;<\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xc6\x0f\xd7\x14\x0f\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4N') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x802, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x802}) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x5, 0x0, 0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x883e, 0x8}}}}}}, 0x0) request_key(&(0x7f0000000240)='trusted\x00', &(0x7f0000000340)={'syz'}, 0x0, 0xfffffffffffffffb) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000007c0)=ANY=[], &(0x7f0000f6bffb), 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x48) write$cgroup_int(r1, &(0x7f0000000000), 0xfdef) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 12:11:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) getsockopt(r0, 0x100000000, 0x0, &(0x7f0000000000)=""/46, &(0x7f0000000040)=0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x1, 0xf94, 0x100, 0x0, 0x3, 0x21000, 0x8, 0x0, 0x0, 0x5, 0x8, 0x0, 0x1, 0x6, 0xe, 0x0, 0x7, 0x66, 0x4, 0x0, 0x0, 0xfffffffffffffff8, 0xd21, 0x8, 0x9, 0x1, 0x800, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x5, 0x5, 0xb4, 0x0, 0x7, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x4, 0xfffffffffffffffc, 0x7, 0x1, 0x7ff, 0x5, 0x401}, r3, 0xd, r1, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000240)=0xfffffffffffffff9) 12:11:31 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) getsockopt(r0, 0x100000000, 0x0, &(0x7f0000000000)=""/46, &(0x7f0000000040)=0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = getpgrp(0x0) perf_event_open(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x1, 0xf94, 0x100, 0x0, 0x3, 0x21000, 0x8, 0x0, 0x0, 0x5, 0x8, 0x0, 0x1, 0x6, 0xe, 0x0, 0x7, 0x66, 0x4, 0x0, 0x0, 0xfffffffffffffff8, 0xd21, 0x8, 0x9, 0x1, 0x800, 0x0, 0x1000, 0x0, 0x0, 0x3ff, 0x5, 0x5, 0xb4, 0x0, 0x7, 0x4, @perf_config_ext={0x7fff, 0x2}, 0x4, 0xfffffffffffffffc, 0x7, 0x1, 0x7ff, 0x5, 0x401}, r3, 0xd, r1, 0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000140), &(0x7f0000000240)=0xfffffffffffffff9) 12:11:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setitimer(0x2, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) [ 285.713016] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 12:11:31 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f00000002c0)) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x10}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) accept4$ax25(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) 12:11:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000100)={0x1, 0x80000001}, 0x2) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000500)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000540)={0x0, 0x0, @pic={0x0, 0xfffffffffffffffd, 0x7, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x484b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x0, 0x0) [ 286.063177] ================================================================== [ 286.070914] BUG: KASAN: use-after-free in task_is_descendant.part.3+0x610/0x670 [ 286.078362] Read of size 8 at addr ffff888053e304e0 by task syz-executor3/11814 [ 286.085799] [ 286.087439] CPU: 1 PID: 11814 Comm: syz-executor3 Not tainted 4.20.0+ #391 [ 286.094449] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.103815] Call Trace: [ 286.106513] dump_stack+0x1d3/0x2c6 [ 286.110156] ? dump_stack_print_info.cold.1+0x20/0x20 [ 286.115393] ? printk+0xa7/0xcf [ 286.118676] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 286.123478] print_address_description.cold.8+0x9/0x1ff [ 286.128848] kasan_report.cold.9+0x242/0x309 [ 286.133247] ? task_is_descendant.part.3+0x610/0x670 [ 286.138350] __asan_report_load8_noabort+0x14/0x20 [ 286.143290] task_is_descendant.part.3+0x610/0x670 [ 286.148217] ? yama_relation_cleanup+0x500/0x500 [ 286.153026] ? check_preemption_disabled+0x48/0x280 [ 286.158061] ? kasan_check_read+0x11/0x20 [ 286.162254] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.167560] ? rcu_softirq_qs+0x20/0x20 [ 286.171538] ? find_held_lock+0x36/0x1c0 [ 286.176143] yama_ptrace_access_check+0x215/0x10fc [ 286.181075] ? check_preemption_disabled+0x48/0x280 [ 286.186091] ? task_is_descendant.part.3+0x670/0x670 [ 286.191187] ? kasan_check_read+0x11/0x20 [ 286.195325] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.200599] ? rcu_read_unlock_special+0x370/0x370 [ 286.205584] ? cap_ptrace_access_check+0x2cc/0x6b0 [ 286.210534] ? __ptrace_may_access+0x46b/0x950 [ 286.215121] ? cap_ptrace_traceme+0x6b0/0x6b0 [ 286.219619] ? kasan_check_read+0x11/0x20 [ 286.223774] ? rcu_read_unlock_special+0x370/0x370 [ 286.228707] security_ptrace_access_check+0x54/0xb0 [ 286.233742] __ptrace_may_access+0x564/0x950 [ 286.238157] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 286.242580] ptrace_attach+0x1fa/0x640 [ 286.246543] __x64_sys_ptrace+0x229/0x260 [ 286.250767] do_syscall_64+0x1b9/0x820 [ 286.254680] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 286.260054] ? syscall_return_slowpath+0x5e0/0x5e0 [ 286.265015] ? trace_hardirqs_on_caller+0x310/0x310 [ 286.270039] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 286.275076] ? recalc_sigpending_tsk+0x180/0x180 [ 286.279848] ? __switch_to_asm+0x40/0x70 [ 286.283919] ? __switch_to_asm+0x34/0x70 [ 286.287987] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.292883] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.298077] RIP: 0033:0x4579b9 [ 286.301266] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.320176] RSP: 002b:00007fca310e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 286.327881] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004579b9 [ 286.335142] RDX: 0000000000000000 RSI: 0000000000000214 RDI: 0000000000004206 [ 286.342404] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 286.349665] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fca310e26d4 [ 286.356928] R13: 00000000004c4376 R14: 00000000004d7620 R15: 00000000ffffffff [ 286.364217] [ 286.365831] Allocated by task 8072: [ 286.369449] save_stack+0x43/0xd0 [ 286.372897] kasan_kmalloc+0xc7/0xe0 [ 286.376602] kasan_slab_alloc+0x12/0x20 [ 286.380570] kmem_cache_alloc_node+0x144/0x730 [ 286.385164] copy_process+0x2027/0x8790 [ 286.389128] _do_fork+0x1cb/0x11d0 [ 286.392659] __x64_sys_clone+0xbf/0x150 [ 286.396636] do_syscall_64+0x1b9/0x820 [ 286.400530] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.405717] [ 286.407352] Freed by task 16: [ 286.410465] save_stack+0x43/0xd0 [ 286.413929] __kasan_slab_free+0x102/0x150 [ 286.418173] kasan_slab_free+0xe/0x10 [ 286.421965] kmem_cache_free+0x83/0x290 [ 286.425971] free_task+0x16e/0x1f0 [ 286.429533] __put_task_struct+0x2e6/0x620 [ 286.433771] delayed_put_task_struct+0x2ff/0x4c0 [ 286.438523] rcu_process_callbacks+0xc5b/0x1600 [ 286.443185] __do_softirq+0x30c/0xb2e [ 286.446973] [ 286.448595] The buggy address belongs to the object at ffff888053e30000 [ 286.448595] which belongs to the cache task_struct(81:syz3) of size 6080 [ 286.462114] The buggy address is located 1248 bytes inside of [ 286.462114] 6080-byte region [ffff888053e30000, ffff888053e317c0) [ 286.474148] The buggy address belongs to the page: [ 286.479084] page:ffffea00014f8c00 count:1 mapcount:0 mapping:ffff8880a5115240 index:0x0 compound_mapcount: 0 [ 286.489040] flags: 0x1fffc0000010200(slab|head) [ 286.493708] raw: 01fffc0000010200 ffffea0001499808 ffffea00027b9788 ffff8880a5115240 [ 286.501654] raw: 0000000000000000 ffff888053e30000 0000000100000001 ffff88805e620300 [ 286.509522] page dumped because: kasan: bad access detected [ 286.515223] page->mem_cgroup:ffff88805e620300 [ 286.519708] [ 286.521345] Memory state around the buggy address: [ 286.526296] ffff888053e30380: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.533646] ffff888053e30400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.540997] >ffff888053e30480: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.548348] ^ [ 286.554831] ffff888053e30500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.562184] ffff888053e30580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 286.569528] ================================================================== [ 286.576884] Disabling lock debugging due to kernel taint [ 286.582751] Kernel panic - not syncing: panic_on_warn set ... [ 286.588659] CPU: 1 PID: 11814 Comm: syz-executor3 Tainted: G B 4.20.0+ #391 [ 286.597056] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.606402] Call Trace: [ 286.609000] dump_stack+0x1d3/0x2c6 [ 286.612638] ? dump_stack_print_info.cold.1+0x20/0x20 [ 286.617855] panic+0x2ad/0x55c [ 286.621074] ? add_taint.cold.5+0x16/0x16 [ 286.625235] ? trace_hardirqs_on+0xb4/0x310 [ 286.629565] kasan_end_report+0x47/0x4f [ 286.633545] kasan_report.cold.9+0x76/0x309 [ 286.637874] ? task_is_descendant.part.3+0x610/0x670 [ 286.642984] __asan_report_load8_noabort+0x14/0x20 [ 286.647919] task_is_descendant.part.3+0x610/0x670 [ 286.652856] ? yama_relation_cleanup+0x500/0x500 [ 286.657642] ? check_preemption_disabled+0x48/0x280 [ 286.662665] ? kasan_check_read+0x11/0x20 [ 286.666858] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.672161] ? rcu_softirq_qs+0x20/0x20 [ 286.676135] ? find_held_lock+0x36/0x1c0 [ 286.680232] yama_ptrace_access_check+0x215/0x10fc [ 286.685163] ? check_preemption_disabled+0x48/0x280 [ 286.690198] ? task_is_descendant.part.3+0x670/0x670 [ 286.693666] kobject: 'loop2' (00000000f4948317): kobject_uevent_env [ 286.695333] ? kasan_check_read+0x11/0x20 [ 286.701758] kobject: 'loop2' (00000000f4948317): fill_kobj_path: path = '/devices/virtual/block/loop2' [ 286.705905] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 286.705936] ? rcu_read_unlock_special+0x370/0x370 [ 286.705963] ? cap_ptrace_access_check+0x2cc/0x6b0 [ 286.730502] ? __ptrace_may_access+0x46b/0x950 [ 286.735091] ? cap_ptrace_traceme+0x6b0/0x6b0 [ 286.739593] ? kasan_check_read+0x11/0x20 [ 286.743773] ? rcu_read_unlock_special+0x370/0x370 [ 286.748716] security_ptrace_access_check+0x54/0xb0 [ 286.753763] __ptrace_may_access+0x564/0x950 [ 286.758185] ? ptrace_setsiginfo+0x1a0/0x1a0 [ 286.762607] ptrace_attach+0x1fa/0x640 [ 286.766513] __x64_sys_ptrace+0x229/0x260 [ 286.770671] do_syscall_64+0x1b9/0x820 [ 286.774563] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 286.779976] ? syscall_return_slowpath+0x5e0/0x5e0 [ 286.784912] ? trace_hardirqs_on_caller+0x310/0x310 [ 286.789934] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 286.794949] ? recalc_sigpending_tsk+0x180/0x180 [ 286.799764] ? __switch_to_asm+0x40/0x70 [ 286.803833] ? __switch_to_asm+0x34/0x70 [ 286.807933] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 286.812792] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 286.817991] RIP: 0033:0x4579b9 [ 286.821186] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 286.840085] RSP: 002b:00007fca310e1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000065 [ 286.847792] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 00000000004579b9 [ 286.855079] RDX: 0000000000000000 RSI: 0000000000000214 RDI: 0000000000004206 [ 286.862347] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 286.869642] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fca310e26d4 [ 286.876911] R13: 00000000004c4376 R14: 00000000004d7620 R15: 00000000ffffffff [ 286.885161] Kernel Offset: disabled [ 286.888789] Rebooting in 86400 seconds..