='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:14 executing program 2: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:14 executing program 3: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:14 executing program 0: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:14 executing program 5: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:14 executing program 2: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:14 executing program 1: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:15 executing program 0: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:15 executing program 3: r0 = getpgrp(0x0) clone3(&(0x7f0000001240)={0x200180, 0x0, 0x0, 0x0, {0x12}, 0x0, 0xfffffffffffffc65, 0x0, &(0x7f0000001200)=[r0], 0x1}, 0x50) r1 = getpgid(r0) r2 = syz_open_procfs(r1, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='auxv\x00') write$P9_RUNLINKAT(r3, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setuid(0x0) setuid(0x0) socket$inet_udplite(0x2, 0x2, 0x88) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) getrandom(&(0x7f0000000040)=""/87, 0x57, 0x2) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x81, 0x0) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000a40)=ANY=[@ANYBLOB='\"'], 0x1) 23:14:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 23:14:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 23:14:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:15 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 23:14:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 23:14:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 23:14:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:15 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x4d, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 23:14:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 23:14:15 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x7, 0x0, 0x0, 0x0, 0x0) 23:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_buf(r0, 0x1, 0x29, 0x0, &(0x7f0000000100)) 23:14:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x4d, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 23:14:16 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:16 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 23:14:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:16 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000200000041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x4d, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 23:14:16 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:16 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x4d, 0x39, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) 23:14:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:17 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:17 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:17 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:17 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 23:14:17 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:17 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 23:14:17 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:18 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:18 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 23:14:18 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 23:14:18 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:18 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:18 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:18 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:18 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 23:14:19 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) bind$rds(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r4, r3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup3(0xffffffffffffffff, r5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 23:14:19 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:19 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:19 executing program 3: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:19 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/tty/ldiscs\x00', 0x0, 0x0) read(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f00000000c0), 0xe4) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) gettid() ioprio_get$pid(0x0, 0x0) capset(&(0x7f0000000480)={0x19980330}, 0x0) 23:14:19 executing program 2: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:19 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) 23:14:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000001c0)={0x20, 0x0, 0xfff}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000080)) getpid() close(0xffffffffffffffff) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) r0 = epoll_create1(0x0) fcntl$lock(r0, 0x7, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x1}) getcwd(&(0x7f00000000c0)=""/146, 0x92) close(r0) ptrace$setopts(0x4206, 0x0, 0x469ecd50, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000000)={{}, {0xf}}) syz_open_dev$rtc(0x0, 0xffffffff, 0x341080) 23:14:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x12d001) 23:14:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 23:14:20 executing program 0: socket$alg(0x26, 0x5, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) r1 = dup(r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) ioctl$SG_GET_COMMAND_Q(r2, 0x2270, &(0x7f0000000200)) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x302a8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x8ec0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000003340), 0x60) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r4, &(0x7f00000000c0)=""/165, 0x370) ioctl$VT_DISALLOCATE(r4, 0x5608) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r5, 0x4008700e, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 23:14:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x200}}) 23:14:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 23:14:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x12d001) 23:14:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) 23:14:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x200}}) 23:14:20 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket(0x1e, 0x5, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x6102, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 23:14:20 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000104000000000000100002d0000008004000f7ffffff07001c007e000000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:14:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x200}}) 23:14:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x12d001) 23:14:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) [ 1110.229666][ T5322] netlink: 'syz-executor.0': attribute type 28 has an invalid length. 23:14:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) 23:14:20 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:20 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000080)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x11, 0x0, 0x10001, 0x0, 0x200}}) 23:14:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x77, 0x12d001) 23:14:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r0, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, 0x5, 0x1, 0x1}, 0x14}}, 0x0) 23:14:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, 0x0) r0 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x60, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x1) 23:14:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x38, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:14:21 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000104000000000000100002d0000008004000f7ffffff07001c007e000000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:14:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000440)={0x1, 0x5}) 23:14:21 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000440)={0x1, 0x5}) 23:14:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x38, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 1110.896012][ T5652] netlink: 'syz-executor.0': attribute type 28 has an invalid length. 23:14:21 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x38, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:14:21 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000440)={0x1, 0x5}) 23:14:21 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000104000000000000100002d0000008004000f7ffffff07001c007e000000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:14:21 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 5: r0 = syz_open_dev$swradio(&(0x7f0000000400)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000440)={0x1, 0x5}) 23:14:21 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x38, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 23:14:21 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:21 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:22 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2, @remote, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x1}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r5 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000800)="ad56b6c5820fae9d6dcd3292ea54c7beef2ac635e52af6b57dbe07bcbc4b8490ecbd5dc60d27a6e7b4ddea0cbfec699030f37d4892589874a911b559271985cd6c2e1e7e1e8bbe621afd0e3ae80700000000f1ffffdebb52315b680fec0495fbce37e3e4379d5c0bce", 0xfffffffffffffdb5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cd4a04c0385c8116766d8f71310", [0x0, 0x6]}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000340), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @broadcast, 0x6}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x1f}}}, {{@arp={@empty, @loopback, 0xff000000, 0x0, 0x8, 0x5, {@mac=@remote, {[0xff, 0xff, 0x101, 0x9654c38e4bfb972d, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x1fe, 0x0, 0xff]}}, 0x7, 0x1, 0x1f, 0x9, 0x1, 0x40, 'batadv0\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "561ae6b66dae578c85e1b8430c07522e18c13d7defe41c87672470e2fac1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 23:14:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x31, 0x0, 0x0) [ 1111.524770][ T5685] netlink: 'syz-executor.0': attribute type 28 has an invalid length. 23:14:22 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) [ 1111.706421][ T5780] ip6t_srh: unknown srh invflags 7A00 23:14:22 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:22 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='7'], 0x5}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 23:14:22 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001a000104000000000000100002d0000008004000f7ffffff07001c007e000000"], 0x24}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:14:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x31, 0x0, 0x0) 23:14:22 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 23:14:22 executing program 4: bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x0, @rand_addr=0x4f7, 0x4e23, 0x1, 'sed\x00', 0x0, 0x0, 0x3c}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000240)='cgroup\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) pipe(0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xffffffffffffb, 0x11, r1, 0x0) 23:14:22 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='7'], 0x5}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 23:14:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x31, 0x0, 0x0) [ 1112.113190][ T6113] netlink: 'syz-executor.0': attribute type 28 has an invalid length. 23:14:22 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 23:14:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2, @remote, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x1}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r5 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726964676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e617400000000000000000000000000000000005fd70000000000000000001000000000000000aaaaaaaaaa0000009c5f47903cfe26071b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000800)="ad56b6c5820fae9d6dcd3292ea54c7beef2ac635e52af6b57dbe07bcbc4b8490ecbd5dc60d27a6e7b4ddea0cbfec699030f37d4892589874a911b559271985cd6c2e1e7e1e8bbe621afd0e3ae80700000000f1ffffdebb52315b680fec0495fbce37e3e4379d5c0bce", 0xfffffffffffffdb5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cd4a04c0385c8116766d8f71310", [0x0, 0x6]}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000340), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @broadcast, 0x6}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x1f}}}, {{@arp={@empty, @loopback, 0xff000000, 0x0, 0x8, 0x5, {@mac=@remote, {[0xff, 0xff, 0x101, 0x9654c38e4bfb972d, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x1fe, 0x0, 0xff]}}, 0x7, 0x1, 0x1f, 0x9, 0x1, 0x40, 'batadv0\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "561ae6b66dae578c85e1b8430c07522e18c13d7defe41c87672470e2fac1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 23:14:23 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, &(0x7f0000000000)) 23:14:23 executing program 2: r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0x8, 0x0, 0x0) 23:14:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x803, 0xa0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @remote}, 0x10) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r3, 0x0, 0x27, &(0x7f0000002d80)={@multicast2, @local}, 0xc) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x31, 0x0, 0x0) 23:14:23 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='7'], 0x5}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 23:14:23 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x81, 0x0, 0x0, 0x0, "d6edfeeb"}, 0x8}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xe6b6dd060faad7b9) pipe(&(0x7f0000000240)) 23:14:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x10, 0x0, 0x200) 23:14:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) [ 1112.725532][ T6144] ip6t_srh: unknown srh invflags 7A00 23:14:23 executing program 3: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='7'], 0x5}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) io_setup(0x2, &(0x7f0000000240)=0x0) io_submit(r3, 0x1, &(0x7f0000000180)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x100000000001, 0x0, r1, &(0x7f0000000080), 0x2d3}]) 23:14:23 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x81, 0x0, 0x0, 0x0, "d6edfeeb"}, 0x8}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xe6b6dd060faad7b9) pipe(&(0x7f0000000240)) 23:14:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2, @remote, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x1}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r5 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000800)="ad56b6c5820fae9d6dcd3292ea54c7beef2ac635e52af6b57dbe07bcbc4b8490ecbd5dc60d27a6e7b4ddea0cbfec699030f37d4892589874a911b559271985cd6c2e1e7e1e8bbe621afd0e3ae80700000000f1ffffdebb52315b680fec0495fbce37e3e4379d5c0bce", 0xfffffffffffffdb5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cd4a04c0385c8116766d8f71310", [0x0, 0x6]}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000340), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @broadcast, 0x6}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x1f}}}, {{@arp={@empty, @loopback, 0xff000000, 0x0, 0x8, 0x5, {@mac=@remote, {[0xff, 0xff, 0x101, 0x9654c38e4bfb972d, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x1fe, 0x0, 0xff]}}, 0x7, 0x1, 0x1f, 0x9, 0x1, 0x40, 'batadv0\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "561ae6b66dae578c85e1b8430c07522e18c13d7defe41c87672470e2fac1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 23:14:23 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x81, 0x0, 0x0, 0x0, "d6edfeeb"}, 0x8}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xe6b6dd060faad7b9) pipe(&(0x7f0000000240)) 23:14:23 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x81, 0x0, 0x0, 0x0, "d6edfeeb"}, 0x8}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xe6b6dd060faad7b9) pipe(&(0x7f0000000240)) 23:14:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) 23:14:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0//ile0\x00') socket$inet(0x2, 0x80001, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) io_uring_register$IORING_REGISTER_EVENTFD(0xffffffffffffffff, 0x4, &(0x7f0000000080), 0x1) mkdir(&(0x7f0000000000)='./file0//ile0\x00', 0xd002) 23:14:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x10, 0x0, 0x200) 23:14:23 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x81, 0x0, 0x0, 0x0, "d6edfeeb"}, 0x8}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xe6b6dd060faad7b9) pipe(&(0x7f0000000240)) [ 1113.101461][ T6552] ip6t_srh: unknown srh invflags 7A00 23:14:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c0, 0x0, 0x0, 0x0, 0x0, 0x120, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x100, 0x120, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a00}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ipv6={@mcast2, @remote, [], [], 'ip6_vti0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{}, {0x1}}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x320) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0xffffff7ffffffffe, @dev}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040)=0x80000000, 0x4) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x83, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1100082) r3 = memfd_create(0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x13, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-camellia-asm\x00'}, 0x58) r5 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff02000000030000000000000000007663616e30000000000000000000000062726964676530000000000000000000736974300000000000000000000000007465616d300000000000000000000000aaaaaaaaaaaa000000000000aaaaaaaaaabb0000000000000000d8010000d801000010020000636f6d6d656e7400000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000003f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000073746174697374696300000000000000000000000000000000000000000000001800000000000000000000000000000000000000000000000000000000000000736e617400000000000000000000000000000000005fd70000000000000000001000000000000000aaaaaaaaaa0000009c5f47903cfe26071b0000000000000000007465616d5f736c6176655f310000000069726c616e300000000000000000000069726c616e3000e575dd73000000000073797a6b616c6c6572300000000000000180c2000000000000000000f646793b7b3900000000000000007000000070000000a8000000736e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaa000000ffffffff00000000"]}, 0x3c0) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000800)="ad56b6c5820fae9d6dcd3292ea54c7beef2ac635e52af6b57dbe07bcbc4b8490ecbd5dc60d27a6e7b4ddea0cbfec699030f37d4892589874a911b559271985cd6c2e1e7e1e8bbe621afd0e3ae80700000000f1ffffdebb52315b680fec0495fbce37e3e4379d5c0bce", 0xfffffffffffffdb5) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r3) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, "0eb61538a462ee812ba43ffc89bf1173dc3d06375d14638fb21b49d26972d96ef0b4b2e6d730ad6a7562b478c2974a9896747dccb30e7f63a1b51ec059554277", "1d0e47f158fae68f4d2aa224439c30eb3b3e468dfc3035d92c0929eeee707650bb008bd2cfa188d8954a0ede9661149d95659eff1ce2212f115951f98f736335", "3edea3fa98ed88e7de49fc2596c78e888e955cd4a04c0385c8116766d8f71310", [0x0, 0x6]}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000380)={'filter\x00', 0x7, 0x4, 0x3e0, 0x110, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000340), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @empty, @loopback, @broadcast, 0x6}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x8, 0x1f}}}, {{@arp={@empty, @loopback, 0xff000000, 0x0, 0x8, 0x5, {@mac=@remote, {[0xff, 0xff, 0x101, 0x9654c38e4bfb972d, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0x1fe, 0x0, 0xff]}}, 0x7, 0x1, 0x1f, 0x9, 0x1, 0x40, 'batadv0\x00', 'macvlan0\x00', {0xff}, {0xff}, 0x0, 0x200}, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "561ae6b66dae578c85e1b8430c07522e18c13d7defe41c87672470e2fac1"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) 23:14:23 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) 23:14:23 executing program 0: syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x81, 0x0, 0x0, 0x0, "d6edfeeb"}, 0x8}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xe6b6dd060faad7b9) pipe(&(0x7f0000000240)) [ 1113.383017][ T6688] ip6t_srh: unknown srh invflags 7A00 23:14:23 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x10, 0x0, 0x200) 23:14:24 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4a62, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x10, 0x0, 0x200) 23:14:24 executing program 4: syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc050561a, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) r1 = socket$inet(0x2, 0x3, 0x80000000002) dup3(r1, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000440)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x1, 0x0, 0x81, 0x0, 0x0, 0x0, "d6edfeeb"}, 0x8}) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0xe6b6dd060faad7b9) pipe(&(0x7f0000000240)) 23:14:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_LP_INTERVAL={0x8, 0x13, 0x6}]}}}]}, 0x3c}}, 0x0) 23:14:24 executing program 5: clock_gettime(0x8, &(0x7f0000000140)) 23:14:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000e00000000000800010073667100480000000000170000000000000000800100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000"], 0x7c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000140), 0x93b657, 0x0) 23:14:24 executing program 1: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:24 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x218883) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x86, 0x0, &(0x7f0000000080), 0x0, 0x0) 23:14:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000001a00)) 23:14:24 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x218883) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x86, 0x0, &(0x7f0000000080), 0x0, 0x0) 23:14:24 executing program 5: clock_gettime(0x8, &(0x7f0000000140)) 23:14:24 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x218883) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x86, 0x0, &(0x7f0000000080), 0x0, 0x0) 23:14:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x4000) 23:14:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000001a00)) 23:14:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c}}}]}, 0x48}}, 0x0) 23:14:24 executing program 5: clock_gettime(0x8, &(0x7f0000000140)) 23:14:24 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x218883) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000000)=0x1, 0x86, 0x0, &(0x7f0000000080), 0x0, 0x0) 23:14:24 executing program 1: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') [ 1114.200774][ T7315] __nla_validate_parse: 3 callbacks suppressed [ 1114.200787][ T7315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 23:14:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x4000) 23:14:24 executing program 5: clock_gettime(0x8, &(0x7f0000000140)) 23:14:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000001a00)) 23:14:24 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x4000) 23:14:24 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:24 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:24 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x11, 0x0, &(0x7f0000001a00)) 23:14:24 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x4000) 23:14:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x4000) 23:14:25 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 1: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x4000) 23:14:25 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/slabinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f00000005c0)=[{&(0x7f0000000040)=""/250, 0xfa}], 0x1, 0x4000) 23:14:25 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 3: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 1: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 0: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:25 executing program 5: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:26 executing program 2: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:26 executing program 3: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:26 executing program 4: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:26 executing program 1: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:26 executing program 0: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x34, r3, 0xa8d4234d82e4b817, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) [ 1116.240454][ T7382] vcan0: MTU too low for tipc bearer [ 1116.267771][ T7382] tipc: Enabling of bearer rejected, failed to enable media 23:14:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x2) 23:14:26 executing program 3: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:27 executing program 0: creat(&(0x7f0000000680)='./bus\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/xfrm_stat\x00') ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x10000000000000) lseek(0xffffffffffffffff, 0x203ffffd, 0x0) r1 = creat(0x0, 0x0) lseek(r1, 0x0, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x129063, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000240)={0x5, &(0x7f0000000200)=[0x4, 0x8, 0x0, 0x0, 0x0]}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) getpeername$inet(r3, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f00000001c0)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x80240, 0x0) read(r4, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000580)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup2(r6, r5) socket$nl_generic(0x10, 0x3, 0x10) r7 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b}) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40106436, &(0x7f0000000000)={0x0, 0x400}) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 23:14:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)) 23:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x34, r3, 0xa8d4234d82e4b817, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) [ 1116.701932][ T7690] vcan0: MTU too low for tipc bearer 23:14:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x2) [ 1116.728830][ T7690] tipc: Enabling of bearer rejected, failed to enable media 23:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x34, r3, 0xa8d4234d82e4b817, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 23:14:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x2) 23:14:27 executing program 1: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:27 executing program 3: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) [ 1117.070438][ T7722] vcan0: MTU too low for tipc bearer [ 1117.098233][ T7722] tipc: Enabling of bearer rejected, failed to enable media 23:14:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x101) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x2) 23:14:27 executing program 0: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)={0x34, r3, 0xa8d4234d82e4b817, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'vcan0\x00'}}}}}, 0x34}}, 0x0) 23:14:27 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)) [ 1117.325345][ T7809] vcan0: MTU too low for tipc bearer [ 1117.343177][ T7809] tipc: Enabling of bearer rejected, failed to enable media 23:14:27 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)) 23:14:27 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x3, 0x0, "0a0edd183ec29b3cc439b51adbfd07b52ffa07dabce752eb8552c58f8e373b87"}) 23:14:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x3, 0x0, "0a0edd183ec29b3cc439b51adbfd07b52ffa07dabce752eb8552c58f8e373b87"}) 23:14:28 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)) 23:14:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)) 23:14:28 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x3, 0x0, "0a0edd183ec29b3cc439b51adbfd07b52ffa07dabce752eb8552c58f8e373b87"}) 23:14:29 executing program 1: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:29 executing program 3: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:29 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x100000001, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0285629, &(0x7f00000000c0)={0x3, 0x3, 0x0, "0a0edd183ec29b3cc439b51adbfd07b52ffa07dabce752eb8552c58f8e373b87"}) 23:14:29 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)) 23:14:29 executing program 0: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:29 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) dup(0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, 0x0, &(0x7f0000000080)='./file0\x00', 0x8, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf5, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRES32=0xee00, @ANYRES32=0x0, @ANYRES32=0x0], 0xc) ioctl$TCSETAF(r1, 0x5408, &(0x7f00000000c0)) 23:14:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 23:14:29 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:14:29 executing program 1: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:29 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 23:14:29 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_getneigh={0x28, 0x1e, 0x432f48df8388db2d, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:14:30 executing program 3: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 23:14:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_getneigh={0x28, 0x1e, 0x432f48df8388db2d, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:14:30 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/uts\x00') 23:14:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_getneigh={0x28, 0x1e, 0x432f48df8388db2d, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:14:30 executing program 0: unshare(0x0) r0 = gettid() r1 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="01de1920b938bd0aab25f80000028000000040d058328e174e70b05765ea17bd586d23661ed2559dfa5a7093393000000000c0eefd4bb63f039c1aa4e5f3cb7aa7553deb720100000001e60000053ce161af4875"], 0x54) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x4000) prctl$PR_SET_PTRACER(0x59616d61, r0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0x4004510d, 0x0) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32, @ANYBLOB], 0x5}, 0x1, 0x0, 0x0, 0x49085}, 0x20040011) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x84, 0x880002}, 0x0, 0x0, 0x100000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_init() close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x1) 23:14:30 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:14:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_getneigh={0x28, 0x1e, 0x432f48df8388db2d, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) 23:14:30 executing program 5: open_tree(0xffffffffffffffff, 0x0, 0x8800) 23:14:31 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x80000006}]}, 0x10) syz_emit_ethernet(0x32, &(0x7f0000000100)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "07a239", 0x0, "1402c3"}}}}}}, 0x0) 23:14:31 executing program 5: open_tree(0xffffffffffffffff, 0x0, 0x8800) 23:14:31 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}, 0x0) close(r0) recvmsg(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001600)=""/154, 0x9a}], 0x1, &(0x7f0000001ac0)=""/42, 0x2a}, 0x0) 23:14:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:14:31 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_ACTIVATE(r1, 0x540a, 0x0) ioctl$VT_ACTIVATE(r0, 0x540a, 0x3) 23:14:31 executing program 5: open_tree(0xffffffffffffffff, 0x0, 0x8800) 23:14:31 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}, 0x0) close(r0) recvmsg(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001600)=""/154, 0x9a}], 0x1, &(0x7f0000001ac0)=""/42, 0x2a}, 0x0) 23:14:31 executing program 5: open_tree(0xffffffffffffffff, 0x0, 0x8800) 23:14:32 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r3, 0x4601, &(0x7f0000000000)={0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x4}) 23:14:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x0, @broadcast}}) 23:14:32 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}, 0x0) close(r0) recvmsg(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001600)=""/154, 0x9a}], 0x1, &(0x7f0000001ac0)=""/42, 0x2a}, 0x0) 23:14:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) connect(0xffffffffffffffff, 0x0, 0x0) dup2(r0, r1) 23:14:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1f) r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) clock_getres(0x2, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 23:14:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x0, r0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x1f, 0x0, 0x86, &(0x7f0000000540)}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0xf16, 0x40000000, 0x101, 0x5, 0x0, 0x2, 0x0, 0x2]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 23:14:32 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)='%', 0x1}], 0x1}, 0x0) close(r0) recvmsg(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001600)=""/154, 0x9a}], 0x1, &(0x7f0000001ac0)=""/42, 0x2a}, 0x0) 23:14:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1f) r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) clock_getres(0x2, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 23:14:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1f) r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) clock_getres(0x2, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 23:14:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x0, r0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x1f, 0x0, 0x86, &(0x7f0000000540)}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0xf16, 0x40000000, 0x101, 0x5, 0x0, 0x2, 0x0, 0x2]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 23:14:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1f) r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) clock_getres(0x2, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 23:14:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1f) r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) clock_getres(0x2, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 23:14:32 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1f) r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) clock_getres(0x2, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 23:14:32 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x0, @broadcast}}) 23:14:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x0, r0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x1f, 0x0, 0x86, &(0x7f0000000540)}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0xf16, 0x40000000, 0x101, 0x5, 0x0, 0x2, 0x0, 0x2]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 23:14:32 executing program 3: capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000000)) setgid(0x0) 23:14:32 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000040)=0x1f) r0 = socket$inet(0x2, 0x80006, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @multicast1}, 0x10) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap$perf(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x2, 0x10, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x81a0ae8c, 0x0) clock_getres(0x2, &(0x7f00000000c0)) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) 23:14:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x0, @broadcast}}) 23:14:33 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr, @empty, @dev}}}}, 0x0) 23:14:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000000)) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 23:14:33 executing program 3: capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000000)) setgid(0x0) 23:14:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x0, r0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x1f, 0x0, 0x86, &(0x7f0000000540)}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0xf16, 0x40000000, 0x101, 0x5, 0x0, 0x2, 0x0, 0x2]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 23:14:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x0, r0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x1f, 0x0, 0x86, &(0x7f0000000540)}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0xf16, 0x40000000, 0x101, 0x5, 0x0, 0x2, 0x0, 0x2]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 23:14:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'tunl0\x00', {0x2, 0x0, @broadcast}}) 23:14:33 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr, @empty, @dev}}}}, 0x0) 23:14:33 executing program 3: capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000000)) setgid(0x0) 23:14:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 23:14:33 executing program 3: capset(&(0x7f00000fc000)={0x20080522}, &(0x7f0000000000)) setgid(0x0) 23:14:33 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr, @empty, @dev}}}}, 0x0) 23:14:33 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @dev}}}}}, 0x0) 23:14:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x0, r0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x1f, 0x0, 0x86, &(0x7f0000000540)}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0xf16, 0x40000000, 0x101, 0x5, 0x0, 0x2, 0x0, 0x2]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 23:14:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x55}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) socket$tipc(0x1e, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) r0 = getpgrp(0x0) socket$inet6_udp(0xa, 0x2, 0x0) setpriority(0x0, r0, 0x0) r1 = getpid() move_pages(r1, 0x0, 0x0, &(0x7f0000000100)=[0x0, 0x0], 0x0, 0x2) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='setgroups\x00') close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) connect$netlink(0xffffffffffffffff, &(0x7f0000000040)=@proc={0x10, 0x0, 0x0, 0x40}, 0xfe7e) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x3, 0x0, 0x1f, 0x0, 0x86, &(0x7f0000000540)}) ioctl$VIDIOC_ENCODER_CMD(0xffffffffffffffff, 0xc028564d, &(0x7f0000000000)={0x0, 0x1, [0xf16, 0x40000000, 0x101, 0x5, 0x0, 0x2, 0x0, 0x2]}) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, &(0x7f00000000c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000080), r4}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x1}}, 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) semtimedop(0x0, &(0x7f0000000240), 0x0, &(0x7f0000000280)) 23:14:33 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@broadcast, @empty, @val={@void}, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @remote, @rand_addr, @empty, @dev}}}}, 0x0) 23:14:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x9) 23:14:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 23:14:33 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @dev}}}}}, 0x0) 23:14:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) 23:14:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @dev}}}}}, 0x0) 23:14:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x9) 23:14:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x9) 23:14:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 23:14:34 executing program 1: syz_emit_ethernet(0x6a, &(0x7f00000002c0)={@broadcast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @dev}}}}}, 0x0) 23:14:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x9) 23:14:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) 23:14:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000780)={0x0, 0x6, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000580)=@newtfilter={0x58, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xf}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x28, 0x2, [@TCA_BASIC_EMATCHES={0x24, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x81}}, @TCA_EMATCH_TREE_LIST={0x18, 0x2, 0x0, 0x1, [@TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x0, 0x3}}}]}]}]}}]}, 0x58}}, 0x0) 23:14:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x9) 23:14:34 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 23:14:34 executing program 0: r0 = socket$inet6(0xa, 0x200000000003, 0x87) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8697071") connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg$sock(r0, &(0x7f00000024c0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="c82d07ba7d66", 0x6}], 0x1, &(0x7f0000000180)=[@timestamping={{0x14}}], 0x18}}], 0x1, 0x0) 23:14:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) 23:14:34 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x9) [ 1124.211707][T10370] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. 23:14:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000140)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x84) 23:14:34 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1b, 0x0, 0x60}}) read(r0, &(0x7f0000e6d000)=""/384, 0x9) 23:14:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', @ifru_data=&(0x7f0000000000)="41000000572a4ede0e68e4c86fdefb7b99cf340a601e15739b081b221b645fba"}) 23:14:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="ad56b63292ea54c7630ee0dec8f815b10000000000000000", 0x18) r1 = accept(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmsg(r1, &(0x7f0000000040)={0x0, 0x10000000, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0x230}], 0x1}, 0x0) 23:14:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2718, 0x0, &(0x7f0000000000)) 23:14:34 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', @ifru_data=&(0x7f0000000000)="41000000572a4ede0e68e4c86fdefb7b99cf340a601e15739b081b221b645fba"}) 23:14:35 executing program 3: unshare(0x400) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) r1 = socket(0x10, 0x80002, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe8696071") setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) getpeername$inet6(r0, 0x0, &(0x7f00000001c0)) [ 1124.612888][T10560] xt_NFQUEUE: number of total queues is 0 23:14:35 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 23:14:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2718, 0x0, &(0x7f0000000000)) 23:14:35 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:14:35 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', @ifru_data=&(0x7f0000000000)="41000000572a4ede0e68e4c86fdefb7b99cf340a601e15739b081b221b645fba"}) [ 1125.334015][T11038] xt_NFQUEUE: number of total queues is 0 [ 1125.341744][T11042] Cannot find set identified by id 0 to match 23:14:35 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2718, 0x0, &(0x7f0000000000)) 23:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'batadv0\x00', @ifru_data=&(0x7f0000000000)="41000000572a4ede0e68e4c86fdefb7b99cf340a601e15739b081b221b645fba"}) [ 1125.424510][T11046] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1125.552443][T11046] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1125.596785][T11046] CPU: 1 PID: 11046 Comm: syz-executor.1 Not tainted 5.5.0-rc7-syzkaller #0 [ 1125.605723][T11046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1125.615904][T11046] Call Trace: [ 1125.619308][T11046] dump_stack+0x197/0x210 [ 1125.623852][T11046] sysfs_warn_dup.cold+0x1c/0x31 [ 1125.628835][T11046] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 1125.634967][T11046] sysfs_create_link+0x65/0xc0 [ 1125.639822][T11046] device_add+0x756/0x1d00 [ 1125.644436][T11046] ? __this_cpu_preempt_check+0x35/0x190 [ 1125.650103][T11046] ? uevent_show+0x370/0x370 [ 1125.654804][T11046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1125.661147][T11046] wiphy_register+0x1c46/0x2720 [ 1125.666012][T11046] ? wiphy_unregister+0x1040/0x1040 [ 1125.671397][T11046] ? ieee80211_register_hw+0x2e22/0x3ac0 [ 1125.677168][T11046] ieee80211_register_hw+0x157e/0x3ac0 [ 1125.682636][T11046] ? ieee80211_ifa_changed+0xde0/0xde0 [ 1125.688165][T11046] ? memset+0x32/0x40 [ 1125.692515][T11046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1125.698830][T11046] ? __hrtimer_init+0x13d/0x280 [ 1125.703755][T11046] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 1125.709515][T11046] ? hwsim_register_received_nl+0x420/0x420 [ 1125.715441][T11046] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1125.720937][T11046] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1125.726221][T11046] hwsim_new_radio_nl+0x9e3/0x1070 [ 1125.731389][T11046] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 1125.737296][T11046] ? __this_cpu_preempt_check+0x35/0x190 [ 1125.743012][T11046] genl_rcv_msg+0x67d/0xea0 [ 1125.747550][T11046] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1125.754064][T11046] ? perf_trace_lock+0xeb/0x4c0 [ 1125.758931][T11046] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1125.764427][T11046] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1125.770104][T11046] ? find_held_lock+0x35/0x130 [ 1125.774905][T11046] netlink_rcv_skb+0x177/0x450 [ 1125.779886][T11046] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1125.786402][T11046] ? netlink_ack+0xb50/0xb50 [ 1125.791140][T11046] ? __kasan_check_write+0x14/0x20 [ 1125.796269][T11046] ? netlink_deliver_tap+0x24a/0xbe0 [ 1125.801556][T11046] genl_rcv+0x29/0x40 [ 1125.805541][T11046] netlink_unicast+0x58c/0x7d0 [ 1125.811295][T11046] ? netlink_attachskb+0x870/0x870 [ 1125.816607][T11046] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1125.822529][T11046] ? __check_object_size+0x3d/0x437 [ 1125.827751][T11046] netlink_sendmsg+0x91c/0xea0 [ 1125.832992][T11046] ? netlink_unicast+0x7d0/0x7d0 [ 1125.838492][T11046] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1125.844547][T11046] ? apparmor_socket_sendmsg+0x2a/0x30 [ 1125.850176][T11046] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1125.856513][T11046] ? security_socket_sendmsg+0x8d/0xc0 [ 1125.862232][T11046] ? netlink_unicast+0x7d0/0x7d0 [ 1125.867221][T11046] sock_sendmsg+0xd7/0x130 [ 1125.872528][T11046] ____sys_sendmsg+0x753/0x880 [ 1125.877625][T11046] ? kernel_sendmsg+0x50/0x50 [ 1125.882600][T11046] ? __fget+0x35d/0x550 [ 1125.886865][T11046] ? find_held_lock+0x35/0x130 [ 1125.891655][T11046] ___sys_sendmsg+0x100/0x170 [ 1125.896346][T11046] ? sendmsg_copy_msghdr+0x70/0x70 [ 1125.901605][T11046] ? __kasan_check_read+0x11/0x20 [ 1125.906670][T11046] ? __fget+0x37f/0x550 [ 1125.910851][T11046] ? ksys_dup3+0x3e0/0x3e0 [ 1125.915339][T11046] ? __fget_light+0x1a9/0x230 [ 1125.920025][T11046] ? __fdget+0x1b/0x20 [ 1125.924112][T11046] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1125.930375][T11046] __sys_sendmsg+0x105/0x1d0 [ 1125.934994][T11046] ? __sys_sendmsg_sock+0xc0/0xc0 [ 1125.940050][T11046] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1125.945516][T11046] ? do_syscall_64+0x26/0x790 [ 1125.950276][T11046] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1125.956409][T11046] ? do_syscall_64+0x26/0x790 [ 1125.961127][T11046] __x64_sys_sendmsg+0x78/0xb0 [ 1125.966021][T11046] do_syscall_64+0xfa/0x790 [ 1125.970551][T11046] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1125.976467][T11046] RIP: 0033:0x45b349 23:14:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2718, 0x0, &(0x7f0000000000)) 23:14:36 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:14:36 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:14:36 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2718, 0x0, &(0x7f0000000000)) [ 1125.980371][T11046] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1126.000117][T11046] RSP: 002b:00007f72af52ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1126.008538][T11046] RAX: ffffffffffffffda RBX: 00007f72af52f6d4 RCX: 000000000045b349 [ 1126.016616][T11046] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 1126.024600][T11046] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1126.032577][T11046] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1126.040569][T11046] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c [ 1126.079869][T11052] xt_NFQUEUE: number of total queues is 0 [ 1126.101746][T11056] Cannot find set identified by id 0 to match 23:14:36 executing program 5: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) 23:14:36 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 23:14:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) 23:14:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2718, 0x0, &(0x7f0000000000)) 23:14:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:36 executing program 3: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clone(0x201100, 0x0, &(0x7f0000000080), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x2, 0x3, 0x208, 0x6, 0x0, 0x0, 0x0, 0x0, 0x170, 0x170, 0x170, 0x170, 0x170, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0x98, 0x0, {0x6020000}}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x98}}, {{@uncond, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x268) [ 1126.277631][T11062] xt_NFQUEUE: number of total queues is 0 23:14:36 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 23:14:36 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x100000114, 0x2718, 0x0, &(0x7f0000000000)) [ 1126.382268][T11112] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1126.407517][T11160] Cannot find set identified by id 0 to match 23:14:36 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x0) [ 1126.471674][T11112] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1126.518324][T11112] CPU: 1 PID: 11112 Comm: syz-executor.1 Not tainted 5.5.0-rc7-syzkaller #0 [ 1126.527055][T11112] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1126.537149][T11112] Call Trace: [ 1126.540472][T11112] dump_stack+0x197/0x210 [ 1126.544843][T11112] sysfs_warn_dup.cold+0x1c/0x31 [ 1126.549816][T11112] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 1126.555914][T11112] sysfs_create_link+0x65/0xc0 [ 1126.560705][T11112] device_add+0x756/0x1d00 [ 1126.565151][T11112] ? __this_cpu_preempt_check+0x35/0x190 [ 1126.570825][T11112] ? uevent_show+0x370/0x370 [ 1126.575464][T11112] wiphy_register+0x1c46/0x2720 [ 1126.580346][T11112] ? wiphy_unregister+0x1040/0x1040 [ 1126.585561][T11112] ? retint_kernel+0x2b/0x2b [ 1126.590205][T11112] ? ieee80211_register_hw+0x1368/0x3ac0 [ 1126.595917][T11112] ieee80211_register_hw+0x157e/0x3ac0 [ 1126.601510][T11112] ? ieee80211_ifa_changed+0xde0/0xde0 [ 1126.607798][T11112] ? memset+0x32/0x40 [ 1126.611801][T11112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1126.618070][T11112] ? __hrtimer_init+0x13d/0x280 [ 1126.622952][T11112] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 1126.628723][T11112] ? hwsim_register_received_nl+0x420/0x420 [ 1126.634646][T11112] hwsim_new_radio_nl+0x9e3/0x1070 [ 1126.639906][T11112] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 1126.645937][T11112] ? genl_family_rcv_msg_attrs_parse+0x1c6/0x300 [ 1126.652309][T11112] genl_rcv_msg+0x67d/0xea0 [ 1126.657170][T11112] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1126.663537][T11112] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1126.669717][T11112] ? __this_cpu_preempt_check+0x35/0x190 [ 1126.675570][T11112] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1126.682819][T11112] netlink_rcv_skb+0x177/0x450 [ 1126.687621][T11112] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1126.694104][T11112] ? netlink_ack+0xb50/0xb50 [ 1126.698721][T11112] ? __kasan_check_write+0x14/0x20 [ 1126.703872][T11112] ? netlink_deliver_tap+0x24a/0xbe0 [ 1126.709233][T11112] genl_rcv+0x29/0x40 [ 1126.713239][T11112] netlink_unicast+0x58c/0x7d0 23:14:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:37 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 1126.718036][T11112] ? netlink_attachskb+0x870/0x870 [ 1126.723243][T11112] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1126.728992][T11112] ? __check_object_size+0x3d/0x437 [ 1126.734236][T11112] netlink_sendmsg+0x91c/0xea0 [ 1126.739033][T11112] ? netlink_unicast+0x7d0/0x7d0 [ 1126.744001][T11112] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1126.749593][T11112] ? apparmor_socket_sendmsg+0x2a/0x30 [ 1126.755291][T11112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1126.761841][T11112] ? security_socket_sendmsg+0x8d/0xc0 23:14:37 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 1126.767425][T11112] ? netlink_unicast+0x7d0/0x7d0 [ 1126.772601][T11112] sock_sendmsg+0xd7/0x130 [ 1126.777448][T11112] ____sys_sendmsg+0x753/0x880 [ 1126.782262][T11112] ? kernel_sendmsg+0x50/0x50 [ 1126.787130][T11112] ? __fget+0x35d/0x550 [ 1126.791319][T11112] ? find_held_lock+0x35/0x130 [ 1126.796149][T11112] ___sys_sendmsg+0x100/0x170 [ 1126.800870][T11112] ? sendmsg_copy_msghdr+0x70/0x70 [ 1126.806012][T11112] ? __kasan_check_read+0x11/0x20 [ 1126.811155][T11112] ? __fget+0x37f/0x550 [ 1126.815342][T11112] ? ksys_dup3+0x3e0/0x3e0 [ 1126.819789][T11112] ? __fget_light+0x1a9/0x230 [ 1126.824490][T11112] ? __fdget+0x1b/0x20 [ 1126.828696][T11112] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1126.834970][T11112] __sys_sendmsg+0x105/0x1d0 [ 1126.839605][T11112] ? __sys_sendmsg_sock+0xc0/0xc0 [ 1126.844669][T11112] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1126.850160][T11112] ? do_syscall_64+0x26/0x790 [ 1126.854870][T11112] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1126.860992][T11112] ? do_syscall_64+0x26/0x790 23:14:37 executing program 5: bpf$PROG_LOAD(0x11, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 1126.865700][T11112] __x64_sys_sendmsg+0x78/0xb0 [ 1126.870489][T11112] do_syscall_64+0xfa/0x790 [ 1126.875032][T11112] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1126.880949][T11112] RIP: 0033:0x45b349 [ 1126.884865][T11112] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1126.904485][T11112] RSP: 002b:00007f72af52ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1126.913790][T11112] RAX: ffffffffffffffda RBX: 00007f72af52f6d4 RCX: 000000000045b349 [ 1126.921785][T11112] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 1126.929885][T11112] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1126.937877][T11112] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1126.945870][T11112] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 23:14:37 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x3b, &(0x7f00000000c0)=[{&(0x7f0000000000)="2e00000022008151e00f80ecdb4cb904044865160b0011002f004c00000020140e090a0002009d0edc2976d153b4", 0x235}], 0x1}, 0x0) 23:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) 23:14:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) 23:14:37 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) [ 1127.131780][T11401] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.1'. [ 1127.204662][T11401] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 1127.235356][T11401] CPU: 1 PID: 11401 Comm: syz-executor.1 Not tainted 5.5.0-rc7-syzkaller #0 [ 1127.244084][T11401] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1127.254156][T11401] Call Trace: [ 1127.257457][T11401] dump_stack+0x197/0x210 [ 1127.261799][T11401] sysfs_warn_dup.cold+0x1c/0x31 [ 1127.266747][T11401] sysfs_do_create_link_sd.isra.0+0x120/0x140 [ 1127.272833][T11401] sysfs_create_link+0x65/0xc0 [ 1127.277623][T11401] device_add+0x756/0x1d00 [ 1127.282039][T11401] ? uevent_show+0x370/0x370 [ 1127.286647][T11401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1127.293013][T11401] wiphy_register+0x1c46/0x2720 [ 1127.297895][T11401] ? wiphy_unregister+0x1040/0x1040 [ 1127.303230][T11401] ? ieee80211_register_hw+0x2720/0x3ac0 [ 1127.308893][T11401] ieee80211_register_hw+0x157e/0x3ac0 [ 1127.314391][T11401] ? ieee80211_ifa_changed+0xde0/0xde0 [ 1127.319862][T11401] ? memset+0x32/0x40 [ 1127.323849][T11401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1127.330110][T11401] ? __hrtimer_init+0x13d/0x280 [ 1127.334994][T11401] mac80211_hwsim_new_radio+0x20cf/0x4340 [ 1127.340761][T11401] ? hwsim_register_received_nl+0x420/0x420 [ 1127.346684][T11401] hwsim_new_radio_nl+0x9e3/0x1070 [ 1127.351813][T11401] ? mac80211_hwsim_new_radio+0x4340/0x4340 [ 1127.358380][T11401] ? genl_family_rcv_msg_attrs_parse+0x1c6/0x300 [ 1127.364715][T11401] genl_rcv_msg+0x67d/0xea0 [ 1127.369225][T11401] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 [ 1127.375560][T11401] ? perf_trace_lock+0xeb/0x4c0 [ 1127.380407][T11401] ? __kasan_check_read+0x11/0x20 [ 1127.385477][T11401] ? find_held_lock+0x35/0x130 [ 1127.390357][T11401] netlink_rcv_skb+0x177/0x450 [ 1127.395153][T11401] ? genl_family_rcv_msg_attrs_parse+0x300/0x300 23:14:37 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x0) 23:14:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) [ 1127.401506][T11401] ? netlink_ack+0xb50/0xb50 [ 1127.406109][T11401] ? __kasan_check_write+0x14/0x20 [ 1127.411247][T11401] ? netlink_deliver_tap+0x24a/0xbe0 [ 1127.416562][T11401] ? netlink_skb_set_owner_r+0x157/0x200 [ 1127.422231][T11401] genl_rcv+0x29/0x40 [ 1127.426233][T11401] netlink_unicast+0x58c/0x7d0 [ 1127.431017][T11401] ? netlink_attachskb+0x870/0x870 [ 1127.436164][T11401] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1127.441911][T11401] ? __check_object_size+0x3d/0x437 [ 1127.447266][T11401] netlink_sendmsg+0x91c/0xea0 [ 1127.452067][T11401] ? netlink_unicast+0x7d0/0x7d0 [ 1127.457041][T11401] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1127.462715][T11401] ? apparmor_socket_sendmsg+0x2a/0x30 [ 1127.468197][T11401] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1127.474743][T11401] ? security_socket_sendmsg+0x8d/0xc0 [ 1127.480355][T11401] ? netlink_unicast+0x7d0/0x7d0 [ 1127.485316][T11401] sock_sendmsg+0xd7/0x130 [ 1127.489940][T11401] ____sys_sendmsg+0x753/0x880 [ 1127.494753][T11401] ? kernel_sendmsg+0x50/0x50 [ 1127.499443][T11401] ? __fget+0x35d/0x550 [ 1127.503600][T11401] ? find_held_lock+0x35/0x130 [ 1127.508373][T11401] ___sys_sendmsg+0x100/0x170 [ 1127.513073][T11401] ? sendmsg_copy_msghdr+0x70/0x70 [ 1127.518238][T11401] ? __kasan_check_read+0x11/0x20 [ 1127.523307][T11401] ? __fget+0x37f/0x550 [ 1127.527495][T11401] ? ksys_dup3+0x3e0/0x3e0 [ 1127.531957][T11401] ? __fget_light+0x1a9/0x230 [ 1127.536762][T11401] ? __fdget+0x1b/0x20 [ 1127.540905][T11401] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 1127.547201][T11401] __sys_sendmsg+0x105/0x1d0 [ 1127.551824][T11401] ? __sys_sendmsg_sock+0xc0/0xc0 [ 1127.556996][T11401] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1127.562465][T11401] ? do_syscall_64+0x26/0x790 [ 1127.567177][T11401] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1127.573370][T11401] ? do_syscall_64+0x26/0x790 [ 1127.578696][T11401] __x64_sys_sendmsg+0x78/0xb0 [ 1127.583465][T11401] do_syscall_64+0xfa/0x790 [ 1127.588067][T11401] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1127.594055][T11401] RIP: 0033:0x45b349 [ 1127.598011][T11401] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1127.617765][T11401] RSP: 002b:00007f72af52ec78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1127.626293][T11401] RAX: ffffffffffffffda RBX: 00007f72af52f6d4 RCX: 000000000045b349 [ 1127.634272][T11401] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000004 [ 1127.642404][T11401] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 23:14:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 1127.650409][T11401] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1127.658391][T11401] R13: 0000000000000997 R14: 00000000004cb0df R15: 000000000075bf2c 23:14:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a1, 0x0) 23:14:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioprio_set$pid(0x2, 0x0, 0x7e35) clone(0x20008579, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 23:14:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a1, 0x0) 23:14:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) 23:14:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, &(0x7f0000000100), 0x4) setsockopt$sock_attach_bpf(r1, 0x29, 0x6, 0x0, 0x0) 23:14:38 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) setsockopt$inet_opts(r2, 0x0, 0x1, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 23:14:38 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 23:14:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 23:14:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0x40045612, &(0x7f0000000000)) 23:14:38 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x0) 23:14:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a1, 0x0) 23:14:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 23:14:38 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) setsockopt$inet_opts(r2, 0x0, 0x1, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 23:14:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 23:14:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0x40045612, &(0x7f0000000000)) 23:14:38 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 23:14:38 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r0, 0x54a1, 0x0) 23:14:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 23:14:38 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0x40045612, &(0x7f0000000000)) 23:14:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 23:14:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000009399000028ceb860244d6a9b5336c1abe5b92f2f000000000000005e68ba6d9edcda715625e73e000000000000000002"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:14:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') exit(0x0) preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/137, 0x89}], 0x1, 0x0) 23:14:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000000)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2a}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0x12}, @NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0x40030000000000}]}], {0x14}}, 0x78}}, 0x0) 23:14:39 executing program 4: r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @sdr={0x0, 0x1}}}) r1 = syz_open_dev$swradio(0x0, 0x0, 0x2) ioctl$VIDIOC_EXPBUF(r1, 0x40045612, &(0x7f0000000000)) 23:14:39 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) setsockopt$inet_opts(r2, 0x0, 0x1, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 23:14:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd1, 0x0, 0x0) 23:14:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000009399000028ceb860244d6a9b5336c1abe5b92f2f000000000000005e68ba6d9edcda715625e73e000000000000000002"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:14:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000009399000028ceb860244d6a9b5336c1abe5b92f2f000000000000005e68ba6d9edcda715625e73e000000000000000002"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:14:39 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/55) 23:14:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 23:14:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/55) 23:14:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="7c0000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010067726564000000004c0002000800050000000000080005000000000038000300050000009399000028ceb860244d6a9b5336c1abe5b92f2f000000000000005e68ba6d9edcda715625e73e000000000000000002"], 0x7c}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 23:14:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:40 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) gettid() prctl$PR_SET_PTRACER(0x59616d61, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x227d, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r1, r2, 0x0, 0x320f) kcmp(0x0, 0x0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, &(0x7f0000000500)={{0x2, 0x0, @empty}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @multicast2}}) socket$inet(0x2, 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r3, r4, 0x0, 0x320f) ioctl$KVM_KVMCLOCK_CTRL(r3, 0xaead) setsockopt$inet_opts(r2, 0x0, 0x1, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) 23:14:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/55) 23:14:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 23:14:40 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 23:14:40 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 23:14:40 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 23:14:40 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/55) 23:14:40 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:40 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 23:14:40 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:41 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0xa, 0x5, 0x0) close(r1) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_attach_bpf(r0, 0x1, 0xd, &(0x7f0000000080), 0x2cb) close(r1) 23:14:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:41 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') bind$alg(r1, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x170f) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000100)) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4008ae90, 0x0) 23:14:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:41 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:41 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:42 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') bind$alg(r1, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x170f) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000100)) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4008ae90, 0x0) 23:14:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 23:14:42 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 23:14:42 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:42 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 23:14:42 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 23:14:43 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 23:14:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 23:14:43 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r1, 0x0) pipe(&(0x7f0000000080)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r2 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000040)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='auxv\x00') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) 23:14:43 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') bind$alg(r1, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x170f) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000100)) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4008ae90, 0x0) 23:14:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000580)={0x0, 0x2710}, 0x10) 23:14:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x6) dup2(r0, r1) 23:14:43 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000580)={0x0, 0x2710}, 0x10) 23:14:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 23:14:43 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000001d4, 0x0) 23:14:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000580)={0x0, 0x2710}, 0x10) 23:14:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000001d4, 0x0) 23:14:44 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') bind$alg(r1, &(0x7f0000466000)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-ssse3\x00'}, 0x58) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) sendfile(r3, r2, 0x0, 0x170f) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(0xffffffffffffffff, 0x800442d4, &(0x7f0000000100)) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x0, 0x803, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_INTERRUPT(0xffffffffffffffff, 0x4008ae90, 0x0) 23:14:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 23:14:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0x1, 0x34, &(0x7f0000000580)={0x0, 0x2710}, 0x10) 23:14:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000001d4, 0x0) 23:14:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) 23:14:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 23:14:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 23:14:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) 23:14:44 executing program 4: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x2200, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x800000, 0x0) chdir(&(0x7f0000000380)='./file0\x00') r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, 0x0) r2 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) write$P9_ROPEN(r2, &(0x7f0000000640)={0x18, 0x71, 0x1, {{0x0, 0x4, 0x4}, 0x8}}, 0x18) write$UHID_INPUT(r3, &(0x7f0000001cc0), 0x1006) sendfile(r3, r3, &(0x7f0000000240), 0x2008000fffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f00000000c0)='./file0\x00', 0xe5) 23:14:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) 23:14:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x6, 0x3, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd98, 0x10, &(0x7f0000000000), 0x176}, 0x48) 23:14:44 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000003040), 0x4000000000001d4, 0x0) 23:14:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 23:14:45 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind(r0, 0x0, 0x0) 23:14:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8032, 0xffffffffffffffff, 0x0) 23:14:45 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000300)) 23:14:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:45 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8032, 0xffffffffffffffff, 0x0) 23:14:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000300)) 23:14:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:45 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 23:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8032, 0xffffffffffffffff, 0x0) 23:14:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000300)) 23:14:46 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:46 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8032, 0xffffffffffffffff, 0x0) 23:14:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000300)) 23:14:46 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:46 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:46 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x2, 0x250, [0x0, 0x20000100, 0x20000130, 0x20000280], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"/592]}, 0x2c8) 23:14:47 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:47 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:48 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:48 executing program 0: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:48 executing program 5: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:48 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:48 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:48 executing program 2: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:48 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:49 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:49 executing program 1: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:49 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:49 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:49 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:49 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0x0, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open$cgroup(&(0x7f00000015c0)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500)}, 0x0, 0x0, 0x0, 0xd, 0x1, 0x72f1eaa5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 23:14:49 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:49 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000)=[{&(0x7f0000002580)="c109000000002f03fc0a60e5bf99c8120001f5de6a0c15961ff499f27015a1f00ffb661be6e70000", 0x28}], 0x1}, 0x0) 23:14:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) pipe(&(0x7f0000000040)) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000200)={0x0, 0xa6, 0xa3}, &(0x7f0000000280)={'enc=', 'pkcs1', ' hash=', {'rmd320\x00'}}, &(0x7f0000000300)="b16f36720d8385ec2d8a03ea7ce43773b72763b4110dd4e41ffd3bb927548b24049ff9838848131e7cad3d8be5308f4958fe2470a642ca472e15f5b96abb727dbe06b5ebb94532f5f01e17269492143cec0aa0588b2eae3b1bb8bd68833fe9a64d26bd7b1062bd63c424f9d9a09c3aee79e1b7dab2d232626af68ad8b5bebe449947ba7a3da35d9db373dc5e9d1178b28dc5e699959c29102b8f5bb499bd467c5cd576d38ea4", &(0x7f0000000500)=""/163) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='tasks\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) 23:14:50 executing program 4: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:50 executing program 3: r0 = getpid() mlock(&(0x7f00007f5000/0x2000)=nil, 0x2000) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) bind$alg(0xffffffffffffffff, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-avx\x00'}, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r2, 0x0, 0xffffffffffffffff, 0x0, 0x80000001, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000440)="b9", 0x1) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) shutdown(0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000180)) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={r6}, 0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000400)={r6, @in={{0x2, 0x0, @empty}}, [0x6063, 0x0, 0x0, 0x0, 0x3, 0xb8f8, 0x72b, 0xee, 0x100000000, 0x0, 0x7f, 0xa694, 0x8, 0x40, 0x8]}, &(0x7f0000000500)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000001400)={r6, 0x2c, &(0x7f00000003c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e22, 0x1f, @dev={0xfe, 0x80, [], 0xb}, 0x401}]}, &(0x7f0000001440)=0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, 0x0, &(0x7f00000001c0)) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r7 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKDISCARD(r7, 0x1277, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000100)) r8 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r8, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000300), 0x12) r9 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r9, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) lstat(&(0x7f0000001500)='./file0/file0\x00', &(0x7f0000000300)) socket$packet(0x11, 0x2, 0x300) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r10 = semget$private(0x0, 0x6, 0x40) semctl$IPC_SET(r10, 0x0, 0x1, &(0x7f0000002380)={{0x0, 0xee00, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x0, 0x80}) 23:14:50 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000)=[{&(0x7f0000002580)="c109000000002f03fc0a60e5bf99c8120001f5de6a0c15961ff499f27015a1f00ffb661be6e70000", 0x28}], 0x1}, 0x0) 23:14:50 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x80000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 23:14:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 23:14:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:50 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000)=[{&(0x7f0000002580)="c109000000002f03fc0a60e5bf99c8120001f5de6a0c15961ff499f27015a1f00ffb661be6e70000", 0x28}], 0x1}, 0x0) 23:14:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) [ 1140.143150][T14686] IPVS: ftp: loaded support on port[0] = 21 23:14:50 executing program 2: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)=@l2={0x1f, 0xffffdd86}, 0x80, 0x0}, 0x0) r0 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x80, &(0x7f0000000000)=[{&(0x7f0000002580)="c109000000002f03fc0a60e5bf99c8120001f5de6a0c15961ff499f27015a1f00ffb661be6e70000", 0x28}], 0x1}, 0x0) 23:14:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 23:14:50 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000100)=[{0x0, 0x2300}, {&(0x7f0000003080)=""/102400, 0x19000}], 0x2) 23:14:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$caif_stream(0x25, 0x1, 0x0) 23:14:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:51 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x80000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 23:14:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000100)=[{0x0, 0x2300}, {&(0x7f0000003080)=""/102400, 0x19000}], 0x2) 23:14:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') [ 1140.928391][ T313] tipc: TX() has been purged, node left! 23:14:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000100)=[{0x0, 0x2300}, {&(0x7f0000003080)=""/102400, 0x19000}], 0x2) [ 1140.968802][T15289] IPVS: ftp: loaded support on port[0] = 21 23:14:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000100)=[{0x0, 0x2300}, {&(0x7f0000003080)=""/102400, 0x19000}], 0x2) 23:14:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:52 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x80000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 23:14:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:52 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1, 0x8101, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_setup(0xff, &(0x7f0000000100)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000240)}], 0x1) gettid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ipv6_route\x00') r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/4\x00') write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000140)={0x89, 0x7d, 0x0, {{0x0, 0x69, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x8, 'procppp1', 0xb, '/dev/ttyS3\x00', 0xb, '/dev/ttyS3\x00', 0x18, '\\selfsecurity.\xc1mime_type'}, 0xb, '/dev/ttyS3\x00'}}, 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r3, 0x0, 0x26, &(0x7f0000000200)='posix_acl_access$-eth1}eth0.vboxnet0-\x00', 0xffffffffffffffff}, 0x30) ioctl$FS_IOC_GETVERSION(r4, 0x80087601, &(0x7f0000000280)) write(0xffffffffffffffff, &(0x7f0000000080)="240000001a005f0014f9f407000904000200200000000000000500000800", 0x1e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fff) close(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r5 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x100000000, 0x20100) ioctl$SCSI_IOCTL_DOORLOCK(r5, 0x5380) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') 23:14:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) [ 1141.953224][T16057] IPVS: ftp: loaded support on port[0] = 21 23:14:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000100)=[{0x0, 0x2300}, {&(0x7f0000003080)=""/102400, 0x19000}], 0x2) 23:14:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000100)=[{0x0, 0x2300}, {&(0x7f0000003080)=""/102400, 0x19000}], 0x2) 23:14:52 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:52 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f00000002c0)=0x9) readv(r0, &(0x7f0000000100)=[{0x0, 0x2300}, {&(0x7f0000003080)=""/102400, 0x19000}], 0x2) 23:14:53 executing program 0: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(0x0, 0x0, 0x80000) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x40000000) 23:14:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:53 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r3, 0x0, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close(r2) 23:14:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:53 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) [ 1142.850632][T16509] IPVS: ftp: loaded support on port[0] = 21 23:14:53 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:14:53 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:54 executing program 5: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:54 executing program 3: r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r0, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000140), 0x4) 23:14:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:54 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x200, 0x802) ioctl$USBDEVFS_CONTROL(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SETINTERFACE(r1, 0x5522, 0x0) dup3(r0, r1, 0x0) 23:14:54 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:14:54 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:54 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x9, &(0x7f0000000b80)=""/122, 0x7a}}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000c80)=""/233, 0xe9}, 0x503}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/102, 0x66}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/126, 0x7e}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000840)}], 0x9, &(0x7f0000001300)=""/54, 0x36}, 0x800}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000001500)=""/215, 0xd7}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/183, 0xb7}, {&(0x7f0000001740)=""/93, 0x5d}], 0x5, &(0x7f0000001840)=""/126, 0x7e}, 0x7ff}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/75, 0xfffffffffffffd0e}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/41, 0x29}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/141, 0x8d}], 0x7}, 0x5}, {{&(0x7f0000001dc0)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @bcast, @bcast, @rose, @default, @bcast]}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/67, 0x43}], 0x2, &(0x7f0000001fc0)=""/191, 0xbf}, 0x5}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/2, 0x2}, {&(0x7f0000002140)=""/59, 0x3b}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002180)=""/22, 0x16}, {&(0x7f00000021c0)=""/254, 0xfe}], 0x5, &(0x7f0000002340)=""/62, 0x3e}}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002480)=""/95, 0x5f}, {&(0x7f0000002500)=""/230, 0xe6}, {&(0x7f0000002600)=""/227, 0xe3}, {&(0x7f0000002700)=""/35, 0x23}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/203, 0xcb}, {&(0x7f0000006500)=""/4096, 0x1000}], 0x7, &(0x7f0000002980)=""/210, 0xd2}, 0x8001}], 0x8, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:14:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:14:55 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x80605414, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000140)={{0x0, 0x1, 0xffffffff, 0x0, 0x200}, 0x31f, 0x400000000, 0x1ff}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) r2 = gettid() perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x4, 0x1d, 0xff, 0x1, 0x0, 0x7, 0x80000, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x5, 0x8}, 0x400, 0x1, 0x3, 0x5, 0x9, 0xfffff801, 0x8}, r2, 0x10, 0xffffffffffffffff, 0x9) 23:14:55 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5c4342ec0eb706439b4d091d744703c316b19b644679ea550e335c43369b6d77485fcbaac7a61026b04109696d9b6cd231d2bedd2dfccd0ea676f7e789ecbfc895b337f010cdd9af3beccc549ee0ba7733c44b0b0ecadba5e691dc8d33f8ec2fa455870267066b9f575b2e63b1d479d4ca3d0cd8515bac62a366349e6c9087385b00d9dfa7b1d8041aa6a417a62805746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b0974d35711741fa46efd3a90247bc516a59688c738c067b9bebd31117d8d27152bfe91ed1eeb5dfa9d53e6129f0dc881cad90cfdc82fb939aa1a0d92aeb6d2b8b70c5bd879c64fcf45b4e6161f541e9b9c0c8ded3196228398b15360c727c2bfb766642f3400a724bf056cb809d006ae080994684f86246409924d25fd29306d365a05aea70d4d0870a6519b0f4a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1830575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f1f000000ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430ed092f43801785744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b38063b181ede61d98bfe9bc228c92d0cd411c12a99b61324416fd97c879e7faee8d5cd964f199f35c45a8b081b2003c2c7744258899c5d0f5336b965f723850df2c52cae6362114bb5eb437252a3bd056acf0dca5e136a823f706adc704c9f2e16a6d8cb486a15470376f4d447a3d182bed2f2860d0cab8b97fc1624fa2411bf1cddbea4ba9dcfeb73bfba2fc523b2b9d7c280aacff1bc337fe12928b152c8874b9208f98cd3297dce80f4cd7372a0a6bef377af76e6770541b8de46d4f8e4b1821204eb13e542eb8e91d655e3cc15903db7646ec8b87f2bba3bad05b02e09c0eb4500c6a223f6a2c13a0aa43ce9429771b0a8a1d365d1c069a60a7e5ece"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:14:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000140)="a8ea6b6a7bfe2fd76d6c0908dc3af2474307d7853c06f7a4fdd131a3ffa174f89d61adb73a1c40de6d4518126269ac2ad1f6b5d133dcd059e4d9725df735bceec30e0154fe268840107cec1a1fc8557c1f679fcdcbcee2d54a5ebbde52a852d765598130f7a5df3ac6644c704cd5d08f4aa84cf1e727143f72a62ce5c701faa4c438b33263325c835c17bb56a705e9efcb9838a5", 0x94, 0x6, &(0x7f0000000200)={r0, r1+30000000}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f0000000500)=ANY=[@ANYBLOB="b702000000000400bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000000000812d6405000000000025040400010000001704000001000a40b7040000000100006a0a00fe00000000850000001a000000b7000000000000009500000000000000d83990832ffdd40a409f01f6147c8f6fd267bf41106f89ec68823ce3c4bcc4ce81f17719ea969f2a019a6137ad1efc966f1cfdc4ea29f673efc20c8dec082bc6de68ab0a5ebf4ee60253518172b4226cc871311ab25868e1d9a0142636973f338d2d41c41e415a2bcc922a3aa71489fad041e59cc9f6c79e0993c96e4c43000000004bcff56cf5a863efb43ea723476ab7140606791e81960ea313ea74c2cde2dedd424a4596f98e3e70a6f1d8abce75f01dbb60bdf7316a57b39031cc158a0a4c6dd4880c767f39a161b050abc5a34588ea19114caebb79951a80bb24d0d66ab5ff305637f89f2df2d13902c476e4e92c13286502f85154d5225f24049e2fe005506ed02387bd8f6d535e259edf2fac8779cee8c9cc3cc1af69a8e689c1376b2e27a8ef90594d50ac51a84e08d14bc05ea114a38d02faf3bf446c55a567a0310ed39664135fb212f798aa9bee199222bd691615188d41335fd896dace43a14e69971bd4e5d327da43e27614197da30d1847f199c5b978a3cf338a44adbbce64124978e0a7fd3bc2999dd47f4d651a87d2f67f198be52e96ff0d549c70c37310b0b032ff99d44b359a18d6ca6a83733921436b103494179405eabfc4d25f5aa9"], &(0x7f0000000100)='GPL\x00'}, 0x48) pipe(&(0x7f00000008c0)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 23:14:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:14:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:56 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x9, &(0x7f0000000b80)=""/122, 0x7a}}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000c80)=""/233, 0xe9}, 0x503}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/102, 0x66}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/126, 0x7e}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000840)}], 0x9, &(0x7f0000001300)=""/54, 0x36}, 0x800}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000001500)=""/215, 0xd7}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/183, 0xb7}, {&(0x7f0000001740)=""/93, 0x5d}], 0x5, &(0x7f0000001840)=""/126, 0x7e}, 0x7ff}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/75, 0xfffffffffffffd0e}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/41, 0x29}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/141, 0x8d}], 0x7}, 0x5}, {{&(0x7f0000001dc0)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @bcast, @bcast, @rose, @default, @bcast]}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/67, 0x43}], 0x2, &(0x7f0000001fc0)=""/191, 0xbf}, 0x5}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/2, 0x2}, {&(0x7f0000002140)=""/59, 0x3b}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002180)=""/22, 0x16}, {&(0x7f00000021c0)=""/254, 0xfe}], 0x5, &(0x7f0000002340)=""/62, 0x3e}}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002480)=""/95, 0x5f}, {&(0x7f0000002500)=""/230, 0xe6}, {&(0x7f0000002600)=""/227, 0xe3}, {&(0x7f0000002700)=""/35, 0x23}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/203, 0xcb}, {&(0x7f0000006500)=""/4096, 0x1000}], 0x7, &(0x7f0000002980)=""/210, 0xd2}, 0x8001}], 0x8, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:14:56 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:14:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:14:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:14:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:57 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x9, &(0x7f0000000b80)=""/122, 0x7a}}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000c80)=""/233, 0xe9}, 0x503}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/102, 0x66}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/126, 0x7e}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000840)}], 0x9, &(0x7f0000001300)=""/54, 0x36}, 0x800}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000001500)=""/215, 0xd7}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/183, 0xb7}, {&(0x7f0000001740)=""/93, 0x5d}], 0x5, &(0x7f0000001840)=""/126, 0x7e}, 0x7ff}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/75, 0xfffffffffffffd0e}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/41, 0x29}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/141, 0x8d}], 0x7}, 0x5}, {{&(0x7f0000001dc0)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @bcast, @bcast, @rose, @default, @bcast]}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/67, 0x43}], 0x2, &(0x7f0000001fc0)=""/191, 0xbf}, 0x5}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/2, 0x2}, {&(0x7f0000002140)=""/59, 0x3b}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002180)=""/22, 0x16}, {&(0x7f00000021c0)=""/254, 0xfe}], 0x5, &(0x7f0000002340)=""/62, 0x3e}}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002480)=""/95, 0x5f}, {&(0x7f0000002500)=""/230, 0xe6}, {&(0x7f0000002600)=""/227, 0xe3}, {&(0x7f0000002700)=""/35, 0x23}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/203, 0xcb}, {&(0x7f0000006500)=""/4096, 0x1000}], 0x7, &(0x7f0000002980)=""/210, 0xd2}, 0x8001}], 0x8, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:14:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:58 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:14:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:58 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x200000000003, 0x87) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 23:14:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:58 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x9, &(0x7f0000000b80)=""/122, 0x7a}}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000c80)=""/233, 0xe9}, 0x503}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/102, 0x66}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/126, 0x7e}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000840)}], 0x9, &(0x7f0000001300)=""/54, 0x36}, 0x800}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000001500)=""/215, 0xd7}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/183, 0xb7}, {&(0x7f0000001740)=""/93, 0x5d}], 0x5, &(0x7f0000001840)=""/126, 0x7e}, 0x7ff}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/75, 0xfffffffffffffd0e}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/41, 0x29}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/141, 0x8d}], 0x7}, 0x5}, {{&(0x7f0000001dc0)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @bcast, @bcast, @rose, @default, @bcast]}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/67, 0x43}], 0x2, &(0x7f0000001fc0)=""/191, 0xbf}, 0x5}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/2, 0x2}, {&(0x7f0000002140)=""/59, 0x3b}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002180)=""/22, 0x16}, {&(0x7f00000021c0)=""/254, 0xfe}], 0x5, &(0x7f0000002340)=""/62, 0x3e}}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002480)=""/95, 0x5f}, {&(0x7f0000002500)=""/230, 0xe6}, {&(0x7f0000002600)=""/227, 0xe3}, {&(0x7f0000002700)=""/35, 0x23}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/203, 0xcb}, {&(0x7f0000006500)=""/4096, 0x1000}], 0x7, &(0x7f0000002980)=""/210, 0xd2}, 0x8001}], 0x8, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:14:58 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:14:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000140)=0x6, 0x4) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x281a02, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f00000005c0), 0x4) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, r2, 0xfffffffffffffffd) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x281a02, 0x0) ioctl$USBDEVFS_CONTROL(r3, 0x8108551b, &(0x7f0000000100)={0x4, 0xc, 0x0, 0x0, 0x0, 0xfffeffff, 0x0}) r4 = accept4$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000100)=0x10, 0x400) pread64(r4, &(0x7f0000000340)=""/129, 0x81, 0x100) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r5 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1d, 0x11, r5, 0x0) ioctl$VIDIOC_TRY_FMT(r5, 0xc0d05640, &(0x7f0000000400)={0x3, @vbi={0x6, 0x4, 0x8001, 0x0, [0x1], [0x7fffffff, 0x9], 0x1}}) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) r6 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPVS_CMD_FLUSH(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="248e4f28", @ANYRES16=0x0], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x40) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x8) socket(0x0, 0x3, 0xff) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8f0}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080), 0x0) 23:14:59 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:14:59 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:14:59 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:00 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:00 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:01 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:01 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f9690810226e9a65d7a17310597d62a318833df89a57e7b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0278b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d5187674539644ad50fa3995693146a45b70405c5439521ad5fb617aec39849e08e3af8e99f", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:02 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:02 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f9690810226e9a65d7a17310597d62a318833df89a57e7b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0278b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d5187674539644ad50fa3995693146a45b70405c5439521ad5fb617aec39849e08e3af8e99f", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:02 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:02 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:02 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:02 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) [ 1152.499005][ T313] tipc: TX() has been purged, node left! [ 1152.658354][ T313] tipc: TX() has been purged, node left! [ 1152.809987][ T313] tipc: TX() has been purged, node left! 23:15:03 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f9690810226e9a65d7a17310597d62a318833df89a57e7b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0278b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d5187674539644ad50fa3995693146a45b70405c5439521ad5fb617aec39849e08e3af8e99f", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:04 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:04 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f9690810226e9a65d7a17310597d62a318833df89a57e7b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0278b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d5187674539644ad50fa3995693146a45b70405c5439521ad5fb617aec39849e08e3af8e99f", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:04 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:04 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:05 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:05 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:06 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:06 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:06 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:06 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:06 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:07 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:07 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f9690810226e9a65d7a17310597d62a318833df89a57e7b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0278b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d5187674539644ad50fa3995693146a45b70405c5439521ad5fb617aec39849e08e3af8e99f", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:08 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:08 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:08 executing program 5: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:08 executing program 0: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5c4342ec0eb706439b4d091d744703c316b19b644679ea550e335c43369b6d77485fcbaac7a61026b04109696d9b6cd231d2bedd2dfccd0ea676f7e789ecbfc895b337f010cdd9af3beccc549ee0ba7733c44b0b0ecadba5e691dc8d33f8ec2fa455870267066b9f575b2e63b1d479d4ca3d0cd8515bac62a366349e6c9087385b00d9dfa7b1d8041aa6a417a62805746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b0974d35711741fa46efd3a90247bc516a59688c738c067b9bebd31117d8d27152bfe91ed1eeb5dfa9d53e6129f0dc881cad90cfdc82fb939aa1a0d92aeb6d2b8b70c5bd879c64fcf45b4e6161f541e9b9c0c8ded3196228398b15360c727c2bfb766642f3400a724bf056cb809d006ae080994684f86246409924d25fd29306d365a05aea70d4d0870a6519b0f4a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1830575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f1f000000ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430ed092f43801785744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b38063b181ede61d98bfe9bc228c92d0cd411c12a99b61324416fd97c879e7faee8d5cd964f199f35c45a8b081b2003c2c7744258899c5d0f5336b965f723850df2c52cae6362114bb5eb437252a3bd056acf0dca5e136a823f706adc704c9f2e16a6d8cb486a15470376f4d447a3d182bed2f2860d0cab8b97fc1624fa2411bf1cddbea4ba9dcfeb73bfba2fc523b2b9d7c280aacff1bc337fe12928b152c8874b9208f98cd3297dce80f4cd7372a0a6bef377af76e6770541b8de46d4f8e4b1821204eb13e542eb8e91d655e3cc15903db7646ec8b87f2bba3bad05b02e09c0eb4500c6a223f6a2c13a0aa43ce9429771b0a8a1d365d1c069a60a7e5ece"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:08 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5c4342ec0eb706439b4d091d744703c316b19b644679ea550e335c43369b6d77485fcbaac7a61026b04109696d9b6cd231d2bedd2dfccd0ea676f7e789ecbfc895b337f010cdd9af3beccc549ee0ba7733c44b0b0ecadba5e691dc8d33f8ec2fa455870267066b9f575b2e63b1d479d4ca3d0cd8515bac62a366349e6c9087385b00d9dfa7b1d8041aa6a417a62805746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b0974d35711741fa46efd3a90247bc516a59688c738c067b9bebd31117d8d27152bfe91ed1eeb5dfa9d53e6129f0dc881cad90cfdc82fb939aa1a0d92aeb6d2b8b70c5bd879c64fcf45b4e6161f541e9b9c0c8ded3196228398b15360c727c2bfb766642f3400a724bf056cb809d006ae080994684f86246409924d25fd29306d365a05aea70d4d0870a6519b0f4a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1830575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f1f000000ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430ed092f43801785744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b38063b181ede61d98bfe9bc228c92d0cd411c12a99b61324416fd97c879e7faee8d5cd964f199f35c45a8b081b2003c2c7744258899c5d0f5336b965f723850df2c52cae6362114bb5eb437252a3bd056acf0dca5e136a823f706adc704c9f2e16a6d8cb486a15470376f4d447a3d182bed2f2860d0cab8b97fc1624fa2411bf1cddbea4ba9dcfeb73bfba2fc523b2b9d7c280aacff1bc337fe12928b152c8874b9208f98cd3297dce80f4cd7372a0a6bef377af76e6770541b8de46d4f8e4b1821204eb13e542eb8e91d655e3cc15903db7646ec8b87f2bba3bad05b02e09c0eb4500c6a223f6a2c13a0aa43ce9429771b0a8a1d365d1c069a60a7e5ece"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:09 executing program 2: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f9690810226e9a65d7a17310597d62a318833df89a57e7b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0278b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d5187674539644ad50fa3995693146a45b70405c5439521ad5fb617aec39849e08e3af8e99f", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:09 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="b8e365614a57609aeb2c35eb6346b9ccac064b28045fb5ccc42eb61c604bbe080006af12731e934d26bb80df96bf5e21df7559522954af9f9690810226e9a65d7a17310597d62a318833df89a57e7b53778aa3e66844fc416fc7e2cee11b08996b795ceead35bdcf1891ff83bd8103dba937f866fa23cc7ab6ce987b956942c2650306152e474b0000000000000000000000000035663bd768f4fcdf0eb479596a844e0278b1e1a0a711ec2c8683a749bf111802bcb98eee0e968e453592905d893a08b1b5a25c76fa7a200a3b0287adbf24652190d64358b5d147e03145e1ba0b8d6e66ee458a1bd34b0d8f9f9e46719f0432e14f4dff4a99c92db672b21430040143e4209da0ed1630f5b5044de080ff6e07055dd9c94b110869f8ed534e8e09103993609e08c90e799ac97b121cea14a5df0005243c68c619975abc7fa00c12e79fd92591687ae6ac9f9f8e33be675a470fb0781b9dbf91248c5e72c667cc87c299697626b1254d5187674539644ad50fa3995693146a45b70405c5439521ad5fb617aec39849e08e3af8e99f", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x9, &(0x7f0000000b80)=""/122, 0x7a}}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000c80)=""/233, 0xe9}, 0x503}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/102, 0x66}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/126, 0x7e}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000840)}], 0x9, &(0x7f0000001300)=""/54, 0x36}, 0x800}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000001500)=""/215, 0xd7}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/183, 0xb7}, {&(0x7f0000001740)=""/93, 0x5d}], 0x5, &(0x7f0000001840)=""/126, 0x7e}, 0x7ff}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/75, 0xfffffffffffffd0e}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/41, 0x29}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/141, 0x8d}], 0x7}, 0x5}, {{&(0x7f0000001dc0)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @bcast, @bcast, @rose, @default, @bcast]}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/67, 0x43}], 0x2, &(0x7f0000001fc0)=""/191, 0xbf}, 0x5}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/2, 0x2}, {&(0x7f0000002140)=""/59, 0x3b}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002180)=""/22, 0x16}, {&(0x7f00000021c0)=""/254, 0xfe}], 0x5, &(0x7f0000002340)=""/62, 0x3e}}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002480)=""/95, 0x5f}, {&(0x7f0000002500)=""/230, 0xe6}, {&(0x7f0000002600)=""/227, 0xe3}, {&(0x7f0000002700)=""/35, 0x23}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/203, 0xcb}, {&(0x7f0000006500)=""/4096, 0x1000}], 0x7, &(0x7f0000002980)=""/210, 0xd2}, 0x8001}], 0x8, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:15:09 executing program 3: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:10 executing program 1: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="5c4342ec0eb706439b4d091d744703c316b19b644679ea550e335c43369b6d77485fcbaac7a61026b04109696d9b6cd231d2bedd2dfccd0ea676f7e789ecbfc895b337f010cdd9af3beccc549ee0ba7733c44b0b0ecadba5e691dc8d33f8ec2fa455870267066b9f575b2e63b1d479d4ca3d0cd8515bac62a366349e6c9087385b00d9dfa7b1d8041aa6a417a62805746c17ef1b55fb44ec88d4a026db957770fb015b8cc428bb29f3a91b0974d35711741fa46efd3a90247bc516a59688c738c067b9bebd31117d8d27152bfe91ed1eeb5dfa9d53e6129f0dc881cad90cfdc82fb939aa1a0d92aeb6d2b8b70c5bd879c64fcf45b4e6161f541e9b9c0c8ded3196228398b15360c727c2bfb766642f3400a724bf056cb809d006ae080994684f86246409924d25fd29306d365a05aea70d4d0870a6519b0f4a9733fe0512f3d43936f91a4d36b27cc505bce73167e43c26d2d867b6a255ae9a1746a57869e85fa852966499f65f45d08f3ca83430d684d017af5027dc7b089400592b184e5cc91f07f9581235b9d6bf1a345610a65571ce4eeba84db23fdafbb19d94134fabdec0748c2229057e0fb8f3f664beadee22aa9105cb39411a8d269e81cf9e5776548abf6c8a8325ec94fd90ebb3a3a89090dbc258f438d1830575e563d7b77165abaeef2a9e95dea08934725b5cc43fb7cf6fdbbe52c5bcb334be7df76e2f347dbc2e74941c25cb93ea22416128d64658d808d1104e7be8bc29c81e36ff95a3f384f4a5e866c2401f1f000000ab9a03953e565cc42554944dc76083a1a0c8676ee3feef5bb3bd18521b3dab972403aa84430ed092f43801785744ee61f5b982eabd353a22f6662fa18f2538a81ecfb6a7e11b38063b181ede61d98bfe9bc228c92d0cd411c12a99b61324416fd97c879e7faee8d5cd964f199f35c45a8b081b2003c2c7744258899c5d0f5336b965f723850df2c52cae6362114bb5eb437252a3bd056acf0dca5e136a823f706adc704c9f2e16a6d8cb486a15470376f4d447a3d182bed2f2860d0cab8b97fc1624fa2411bf1cddbea4ba9dcfeb73bfba2fc523b2b9d7c280aacff1bc337fe12928b152c8874b9208f98cd3297dce80f4cd7372a0a6bef377af76e6770541b8de46d4f8e4b1821204eb13e542eb8e91d655e3cc15903db7646ec8b87f2bba3bad05b02e09c0eb4500c6a223f6a2c13a0aa43ce9429771b0a8a1d365d1c069a60a7e5ece"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:10 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x9, &(0x7f0000000b80)=""/122, 0x7a}}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000c80)=""/233, 0xe9}, 0x503}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/102, 0x66}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/126, 0x7e}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000840)}], 0x9, &(0x7f0000001300)=""/54, 0x36}, 0x800}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000001500)=""/215, 0xd7}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/183, 0xb7}, {&(0x7f0000001740)=""/93, 0x5d}], 0x5, &(0x7f0000001840)=""/126, 0x7e}, 0x7ff}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/75, 0xfffffffffffffd0e}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/41, 0x29}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/141, 0x8d}], 0x7}, 0x5}, {{&(0x7f0000001dc0)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @bcast, @bcast, @rose, @default, @bcast]}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/67, 0x43}], 0x2, &(0x7f0000001fc0)=""/191, 0xbf}, 0x5}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/2, 0x2}, {&(0x7f0000002140)=""/59, 0x3b}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002180)=""/22, 0x16}, {&(0x7f00000021c0)=""/254, 0xfe}], 0x5, &(0x7f0000002340)=""/62, 0x3e}}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002480)=""/95, 0x5f}, {&(0x7f0000002500)=""/230, 0xe6}, {&(0x7f0000002600)=""/227, 0xe3}, {&(0x7f0000002700)=""/35, 0x23}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/203, 0xcb}, {&(0x7f0000006500)=""/4096, 0x1000}], 0x7, &(0x7f0000002980)=""/210, 0xd2}, 0x8001}], 0x8, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:15:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:15:10 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:15:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:15:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:15:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:15:11 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002a80)=[{{0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000240)=""/22, 0x16}, {&(0x7f0000000280)=""/34, 0x22}, {&(0x7f00000004c0)=""/208, 0xd0}, {&(0x7f0000000300)=""/61, 0x3d}, {&(0x7f0000000900)=""/241, 0xf1}, {&(0x7f00000005c0)=""/35, 0x23}, {&(0x7f0000000600)=""/51, 0x33}, {&(0x7f0000000a00)=""/157, 0x9d}, {&(0x7f0000004000)=""/4096, 0x1000}], 0x9, &(0x7f0000000b80)=""/122, 0x7a}}, {{&(0x7f0000000c00)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000c80)=""/233, 0xe9}, 0x503}, {{0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000d80)=""/184, 0xb8}, {&(0x7f0000000e40)=""/119, 0x77}, {&(0x7f0000000ec0)=""/102, 0x66}, {&(0x7f0000000f40)=""/183, 0xb7}, {&(0x7f0000001000)=""/126, 0x7e}, {&(0x7f0000001080)=""/215, 0xd7}, {&(0x7f0000001180)=""/141, 0x8d}, {&(0x7f00000006c0)=""/26, 0x1a}, {&(0x7f0000000840)}], 0x9, &(0x7f0000001300)=""/54, 0x36}, 0x800}, {{&(0x7f0000001340)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000017c0)=[{&(0x7f00000013c0)=""/193, 0xc1}, {&(0x7f0000001500)=""/215, 0xd7}, {&(0x7f0000001600)=""/82, 0x52}, {&(0x7f0000001680)=""/183, 0xb7}, {&(0x7f0000001740)=""/93, 0x5d}], 0x5, &(0x7f0000001840)=""/126, 0x7e}, 0x7ff}, {{&(0x7f00000018c0)=@caif=@dbg, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001940)=""/194, 0xc2}, {&(0x7f0000001a40)=""/75, 0xfffffffffffffd0e}, {&(0x7f0000001ac0)=""/12, 0xc}, {&(0x7f0000001b00)=""/18, 0x12}, {&(0x7f0000001b40)=""/41, 0x29}, {&(0x7f0000001b80)=""/201, 0xc9}, {&(0x7f0000001c80)=""/141, 0x8d}], 0x7}, 0x5}, {{&(0x7f0000001dc0)=@ax25={{0x3, @rose}, [@netrom, @rose, @rose, @bcast, @bcast, @rose, @default, @bcast]}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001e40)=""/140, 0x8c}, {&(0x7f0000001f00)=""/67, 0x43}], 0x2, &(0x7f0000001fc0)=""/191, 0xbf}, 0x5}, {{&(0x7f0000002080)=@nfc_llcp, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002100)=""/2, 0x2}, {&(0x7f0000002140)=""/59, 0x3b}, {&(0x7f0000005000)=""/4096, 0x1000}, {&(0x7f0000002180)=""/22, 0x16}, {&(0x7f00000021c0)=""/254, 0xfe}], 0x5, &(0x7f0000002340)=""/62, 0x3e}}, {{&(0x7f0000002400)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000002900)=[{&(0x7f0000002480)=""/95, 0x5f}, {&(0x7f0000002500)=""/230, 0xe6}, {&(0x7f0000002600)=""/227, 0xe3}, {&(0x7f0000002700)=""/35, 0x23}, {&(0x7f0000002740)=""/151, 0x97}, {&(0x7f0000002800)=""/203, 0xcb}, {&(0x7f0000006500)=""/4096, 0x1000}], 0x7, &(0x7f0000002980)=""/210, 0xd2}, 0x8001}], 0x8, 0x1, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 23:15:11 executing program 4: open(&(0x7f0000000040)='.\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='auxv\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000100)={0x0, 0x1, 0x0, "8aabff53674d7d01457e1efbc0cc92e66c561dfbf29e73f829bc7f3687b13e2a"}) r2 = openat$vicodec1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video37\x00', 0x2, 0x0) dup3(r1, r2, 0x80000) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfef0) r5 = socket$nl_xfrm(0x10, 0x3, 0x6) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000380)) r7 = getpgid(0x0) memfd_create(0x0, 0x2) r8 = syz_open_dev$sndseq(0x0, 0x0, 0x1) r9 = dup2(r8, 0xffffffffffffffff) ppoll(&(0x7f0000000200)=[{r9}], 0x1, &(0x7f0000000280), 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = socket$kcm(0x11, 0xa, 0x300) ioctl$sock_kcm_SIOCKCMUNATTACH(r11, 0x5452, &(0x7f0000000040)) fcntl$getownex(r11, 0x10, &(0x7f0000000580)) r12 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r13, &(0x7f0000000140)=ANY=[], 0xfef0) fsetxattr$system_posix_acl(r12, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000ec0)=ANY=[@ANYRES32, @ANYBLOB, @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESHEX, @ANYRESDEC=r13], 0x6, 0x1) r14 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r14, 0x89a2, &(0x7f0000000180)={'\x00', 0x4}) sendmsg$key(r14, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=ANY=[], 0x1de}}, 0x0) r15 = gettid() sendmsg$key(r14, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYPTR64], 0x8}}, 0x0) r16 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r16) r17 = syz_open_dev$sg(&(0x7f0000001580)='/dev/sg#\x00', 0x0, 0x40) writev(r17, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff8240000005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43", 0x29}, {&(0x7f0000000180)}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r17, 0x227d, &(0x7f0000000780)) r18 = socket$inet_udp(0x2, 0x2, 0x0) r19 = socket(0x1000000010, 0x80002, 0x0) r20 = fcntl$dupfd(r19, 0x0, r18) r21 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r21, 0x1, r20, &(0x7f000086fff4)) r22 = gettid() r23 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(0x0, r22, 0x7, r23, &(0x7f0000000000)={r21, r20, 0x3}) kcmp(r16, r22, 0x0, r11, r17) ptrace$setopts(0x4206, r16, 0x0, 0x0) r24 = syz_open_dev$dmmidi(0x0, 0x5, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={r16, r24, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={r15, 0xffffffffffffffff, 0x0, 0xd, &(0x7f0000001880)='bond_slave_0\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xffffff65) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f0000000780)='cgroup.subtree_control\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r12, 0x0, 0x1, &(0x7f0000000080)='\x00'}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, r10, 0x0, 0x4, &(0x7f0000000180)='em1\x00'}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r7, r9, 0x0, 0x5, &(0x7f00000000c0)='syz1\x00'}, 0x30) r25 = socket(0x1000000010, 0x80002, 0x0) r26 = fcntl$dupfd(r25, 0x0, 0xffffffffffffffff) r27 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r27, 0x1, r26, &(0x7f000086fff4)) r28 = getpid() r29 = gettid() kcmp$KCMP_EPOLL_TFD(r28, r29, 0x7, 0xffffffffffffffff, &(0x7f0000000000)={r27, r26, 0x3}) fsetxattr$system_posix_acl(r5, &(0x7f0000000240)='system.posix_acl_access\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB="020000000100eb8000000000020001", @ANYRES32=r7, @ANYRES32, @ANYBLOB="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", @ANYBLOB="79a400", @ANYRES32=0x0, @ANYRESDEC=r4], 0x7, 0x0) r30 = accept$unix(r4, &(0x7f0000000080)=@abs, &(0x7f0000000140)=0x6e) r31 = dup(r30) ioctl$PERF_EVENT_IOC_ENABLE(r31, 0x8912, 0x400200) write$apparmor_exec(r0, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x26d) socket(0x1000000010, 0x80002, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0xfffffffe}, 0x1c) r32 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r33 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r33, 0x1, r32, &(0x7f000086fff4)) getpid() syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) 23:15:11 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) 23:15:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) close(0xffffffffffffffff) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(0xffffffffffffffff) getpid() r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r1, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="10000040040000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x40c00) socketpair$unix(0x1, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, 0x0) eventfd2(0x0, 0x801) socket$l2tp(0x2, 0x2, 0x73) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = dup(0xffffffffffffffff) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r3) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) dup(0xffffffffffffffff) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r4) ioctl$BLKTRACETEARDOWN(0xffffffffffffffff, 0x1276, 0xff00) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 23:15:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}]}}}]}, 0x40}}, 0x0) 23:15:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1b0000001e0081900000000000001a0007ff070000000000000003", 0x1b}], 0x1}, 0x0) 23:15:12 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:15:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1b0000001e0081900000000000001a0007ff070000000000000003", 0x1b}], 0x1}, 0x0) 23:15:12 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xc00, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 23:15:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}]}}}]}, 0x40}}, 0x0) 23:15:12 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1b0000001e0081900000000000001a0007ff070000000000000003", 0x1b}], 0x1}, 0x0) 23:15:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}]}}}]}, 0x40}}, 0x0) 23:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) 23:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) 23:15:13 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1b0000001e0081900000000000001a0007ff070000000000000003", 0x1b}], 0x1}, 0x0) 23:15:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6, 0x2, 0xa}]}}}]}, 0x40}}, 0x0) 23:15:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() socket$inet6_tcp(0xa, 0x1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() r3 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) keyctl$invalidate(0x15, r3) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000140)={r3, 0x2a}, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000200)="77b539a0cc4a6cdfcea891e3d08d2e48bb21ffaca8caf5d2031dcd69a120ba5e1afef5b04a42fd82a3e8", 0x0) ptrace$getregs(0xc, r2, 0x0, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) fremovexattr(0xffffffffffffffff, &(0x7f0000000380)=@known='system.posix_acl_access\x00') 23:15:13 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:15:13 executing program 1: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x800006, 0x0, 0x0, 0x1006}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000200)='/dev/nvme-fabrics\x00', 0x12000, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r4, &(0x7f0000000180)={0xe, 0x3, 0xfa00, @id_resuseaddr={&(0x7f0000000480)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000240)={0xf, 0x8, 0xfa00, {r6}}, 0x10) bind$alg(r2, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x5, &(0x7f0000000100)='e', 0x1) getpeername(r2, &(0x7f0000000180)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, &(0x7f0000000040)=0x80) sysfs$2(0x2, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000300), 0xfdb8, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 23:15:13 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xc00, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 23:15:13 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:15:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(r2, 0xa, 0x11) fcntl$setlease(r2, 0x400, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) 23:15:13 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000140)="9b6d39ec883489dc17014eb2354241d00bb41c7e7eccc9c441f33994eb99e486ef51a56f88126179b9fc88b6", 0x2c, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 23:15:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000140)="9b6d39ec883489dc17014eb2354241d00bb41c7e7eccc9c441f33994eb99e486ef51a56f88126179b9fc88b6", 0x2c, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 23:15:14 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 23:15:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:15:14 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:15:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 23:15:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:15:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000140)="9b6d39ec883489dc17014eb2354241d00bb41c7e7eccc9c441f33994eb99e486ef51a56f88126179b9fc88b6", 0x2c, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 23:15:14 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 23:15:14 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xc00, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 23:15:14 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendto$inet(r0, &(0x7f0000000140)="9b6d39ec883489dc17014eb2354241d00bb41c7e7eccc9c441f33994eb99e486ef51a56f88126179b9fc88b6", 0x2c, 0x0, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) 23:15:14 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 23:15:14 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x0, 0x3, 0x11}, 0x14}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfd53) splice(r0, 0x0, r2, 0x0, 0x400000, 0x0) 23:15:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 23:15:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 23:15:14 executing program 2: futex(0x0, 0x1, 0x0, 0x0, 0x0, 0x0) 23:15:15 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000005c0)=""/163) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000002c0)={@mcast1, @mcast1, @mcast1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 23:15:15 executing program 2: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x3f5) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000080)) 23:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 23:15:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 23:15:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 23:15:15 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0xc00, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1) 23:15:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 23:15:15 executing program 2: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x3f5) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000080)) 23:15:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x0, 0x20000000}, 0xc) getpeername$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) 23:15:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 23:15:15 executing program 2: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x3f5) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000080)) 23:15:15 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x3f5) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000080)) 23:15:15 executing program 2: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x3f5) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000080)) 23:15:15 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xdb}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:15:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 23:15:15 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x3f5) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000080)) 23:15:15 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:15:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x232, 0x0) 23:15:15 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x10000000) 23:15:16 executing program 1: write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x0, 0xc}}, 0x3f5) sigaltstack(&(0x7f0000000000/0x1000)=nil, 0x0) sigaltstack(&(0x7f0000000000/0x1000)=nil, &(0x7f0000000080)) 23:15:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xdb}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:15:16 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:15:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 23:15:16 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00010000000000000000000300000010000000a7010000006c03474128a4b188f0444ae876b4b74c68f7751a1b58e8e50073324668ecf39ff3934f38193ae2817b5cbb506a8c209947bd16b4194384d1ae02f8f56b1d4658cd72bd7761d75ff1fd8c73701b5801b5a1e541febed40922bc1f404f1f1b6c5e3834e5efd4e602b66cec2c65f11e889387288e5f46ca7faf70255f24afb8b8822200b3c1b892acee6c733e3aa1fb7b1b743ba040e2"], 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:15:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:16 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:15:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x232, 0x0) 23:15:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 23:15:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xdb}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:15:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 23:15:16 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:16 executing program 0: syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x40000000909, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x110, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 23:15:16 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) 23:15:16 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x232, 0x0) 23:15:16 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:16 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00010000000000000000000300000010000000a7010000006c03474128a4b188f0444ae876b4b74c68f7751a1b58e8e50073324668ecf39ff3934f38193ae2817b5cbb506a8c209947bd16b4194384d1ae02f8f56b1d4658cd72bd7761d75ff1fd8c73701b5801b5a1e541febed40922bc1f404f1f1b6c5e3834e5efd4e602b66cec2c65f11e889387288e5f46ca7faf70255f24afb8b8822200b3c1b892acee6c733e3aa1fb7b1b743ba040e2"], 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:15:16 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x10000) mmap(&(0x7f00006ff000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0xdb}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x0) 23:15:16 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:17 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/tcp6\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x232, 0x0) 23:15:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:17 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00010000000000000000000300000010000000a7010000006c03474128a4b188f0444ae876b4b74c68f7751a1b58e8e50073324668ecf39ff3934f38193ae2817b5cbb506a8c209947bd16b4194384d1ae02f8f56b1d4658cd72bd7761d75ff1fd8c73701b5801b5a1e541febed40922bc1f404f1f1b6c5e3834e5efd4e602b66cec2c65f11e889387288e5f46ca7faf70255f24afb8b8822200b3c1b892acee6c733e3aa1fb7b1b743ba040e2"], 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:15:17 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:17 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:17 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:17 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:17 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:18 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000002e00010000000000000000000300000010000000a7010000006c03474128a4b188f0444ae876b4b74c68f7751a1b58e8e50073324668ecf39ff3934f38193ae2817b5cbb506a8c209947bd16b4194384d1ae02f8f56b1d4658cd72bd7761d75ff1fd8c73701b5801b5a1e541febed40922bc1f404f1f1b6c5e3834e5efd4e602b66cec2c65f11e889387288e5f46ca7faf70255f24afb8b8822200b3c1b892acee6c733e3aa1fb7b1b743ba040e2"], 0x24}}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492805, 0x0) 23:15:18 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x28}}, 0x0) 23:15:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 23:15:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x28}}, 0x0) 23:15:18 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) [ 1167.984367][T22955] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 1168.036420][T22955] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 23:15:18 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:15:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x28}}, 0x0) 23:15:18 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="6653070000053c27bc3376003639405cb4aed12f0000000000ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b", 0x39}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 23:15:18 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:15:18 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x2, 0x0) ioctl$VIDIOC_G_CROP(r1, 0xc01456b8, &(0x7f0000000080)={0x0, {0xffffff01, 0x7a5c}}) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) syz_open_dev$amidi(0x0, 0x0, 0x0) gettid() syz_open_dev$sg(0x0, 0x0, 0x40) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000), 0xc) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f00000000c0)={0xfffffffffffffffc, 0x10000, 0x10000}) r3 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000000)={{}, {}, 0x8, {0x2, 0x0, @broadcast}, 'veth0_to_bond\x00'}) 23:15:18 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 23:15:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4, 0x3}]}]}, 0x28}}, 0x0) 23:15:18 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:15:19 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) [ 1168.506191][T23175] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) 23:15:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f5, &(0x7f0000000140)='sit0\x00') 23:15:19 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 1168.571604][T23175] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 23:15:19 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:15:19 executing program 1: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:15:19 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x11, 0x4011, r1, 0x0) write$sndseq(r0, &(0x7f0000000480)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @result}], 0x30) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 23:15:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f5, &(0x7f0000000140)='sit0\x00') 23:15:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 23:15:19 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f5, &(0x7f0000000140)='sit0\x00') 23:15:19 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) [ 1169.004300][T23196] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) [ 1169.063525][T23196] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 23:15:19 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f5, &(0x7f0000000140)='sit0\x00') 23:15:19 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x5, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 1169.452181][T23318] (unnamed net_device) (uninitialized): option downdelay: invalid value (18446744073709551615) 23:15:19 executing program 5: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de5ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b00000000", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000000)='b\x91\xa3)Ym\x95\xdc2*\xb7\x88\xf9\xa8\xabZ/\xc9^Ie\x87\x02n*( \xb6\x12\xd9\xb1\xb8j\xa6\xd1\xc0{0\x86-9\xac\x02\xea\xd1\xfc\xd6C=L\xe6\x83B\xf69Y\xb5\xa3\xe3\x85Y\xe2\xa4\x86\xbd(\xd0\xf7\x06$&&\xec\xa9\xfe\xd0\xf1[\x17\x8f\xd8|\x81C\xe7\xb9C\xe9\xc1{z\x1a\a\x97\x81\xc0\xd4\x84q\xde==\x02*d\x94\xec\xeb\x95\x1f+J1\x11\x9c\x12N\xbaT.E\xcf\xfc\xac<\x01\x17\xf4\x91\xa6\x1b\xe7j', 0x4) mmap(&(0x7f0000000000/0xe000)=nil, 0xe000, 0x2000005, 0x14011, r2, 0x0) [ 1169.491669][T23318] (unnamed net_device) (uninitialized): option downdelay: allowed values 0 - 2147483647 23:15:20 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="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", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:20 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x20001700) 23:15:20 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:15:20 executing program 4: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f0000000180)='/dev/amidi#\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000002380)='\x00', r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r2}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000100)='\x00', r2}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000340)={r2}, 0xc) r3 = socket(0x40000000015, 0x5, 0x0) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r3, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r3, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r3, &(0x7f0000002200)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de5ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b00000000", 0x480, 0x0, 0x0, 0x0) sendmsg$alg(r3, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40) 23:15:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:15:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0xa}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:15:20 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x20001700) 23:15:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8a6777a523cc543a, @dev={[], 0x31}, @empty, @empty, @multicast2}}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x11, 0x8, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x200, 0x0) 23:15:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:15:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0xa}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:15:20 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:15:20 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x20001700) 23:15:20 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:15:20 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0xa}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:15:21 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0x20001700) 23:15:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8a6777a523cc543a, @dev={[], 0x31}, @empty, @empty, @multicast2}}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x11, 0x8, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x200, 0x0) 23:15:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:21 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0xa}}, &(0x7f0000003ff6)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 23:15:21 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:15:21 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:15:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8a6777a523cc543a, @dev={[], 0x31}, @empty, @empty, @multicast2}}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x11, 0x8, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x200, 0x0) 23:15:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8a6777a523cc543a, @dev={[], 0x31}, @empty, @empty, @multicast2}}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x11, 0x8, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x200, 0x0) 23:15:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8a6777a523cc543a, @dev={[], 0x31}, @empty, @empty, @multicast2}}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x11, 0x8, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x200, 0x0) 23:15:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8a6777a523cc543a, @dev={[], 0x31}, @empty, @empty, @multicast2}}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x11, 0x8, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x200, 0x0) 23:15:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:21 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:15:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:22 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000000)={0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x8}) 23:15:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:15:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x8a6777a523cc543a, @dev={[], 0x31}, @empty, @empty, @multicast2}}}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x11, 0x8, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000580)) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000080)=0x200, 0x0) 23:15:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:22 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x1000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0xfeeb) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f0000000900)={0x2c, 0x0, r2}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 23:15:22 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$getregs(0xe, r0, 0x3, &(0x7f0000000240)=""/8) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x900) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) lstat(0x0, &(0x7f0000000300)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_open_dev$mice(0x0, 0x0, 0x8400) stat(0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) gettid() sendmmsg$unix(r4, 0x0, 0x0, 0x0) 23:15:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff109e1a00ab343fda000a00210018000000330009400000000000000000000000000200000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:15:22 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="b2887cad63400b46c00172e2b8c64dc4af18c3d84d0217c31ba232a707cdf9cfc8da2784ad96b47453634eaf53238b5b4358aa260c7252c9c09043b57f6a", 0x3e}, {&(0x7f0000000240)="ffff", 0x2}, {&(0x7f0000000280)="d6", 0x1}], 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 23:15:22 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$getregs(0xe, r0, 0x3, &(0x7f0000000240)=""/8) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x900) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) lstat(0x0, &(0x7f0000000300)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_open_dev$mice(0x0, 0x0, 0x8400) stat(0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) gettid() sendmmsg$unix(r4, 0x0, 0x0, 0x0) 23:15:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={0x0}}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x100000000011, 0x0, 0x0) bind(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000240), &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x100000000011, 0x2, 0x0) bind(r4, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(r3, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @local}]}, 0x2c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000340)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'macvlan1\x00', r5}) bind$xdp(0xffffffffffffffff, 0x0, 0x0) r6 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="0a0775b0d5e383e5b3c06639d476a0bf", 0x10) fdatasync(0xffffffffffffffff) r7 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r6, r7, 0x0, 0x1000) 23:15:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="b2887cad63400b46c00172e2b8c64dc4af18c3d84d0217c31ba232a707cdf9cfc8da2784ad96b47453634eaf53238b5b4358aa260c7252c9c09043b57f6a", 0x3e}, {&(0x7f0000000240)="ffff", 0x2}, {&(0x7f0000000280)="d6", 0x1}], 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 23:15:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="b2887cad63400b46c00172e2b8c64dc4af18c3d84d0217c31ba232a707cdf9cfc8da2784ad96b47453634eaf53238b5b4358aa260c7252c9c09043b57f6a", 0x3e}, {&(0x7f0000000240)="ffff", 0x2}, {&(0x7f0000000280)="d6", 0x1}], 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 23:15:23 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$getregs(0xe, r0, 0x3, &(0x7f0000000240)=""/8) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x900) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) lstat(0x0, &(0x7f0000000300)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_open_dev$mice(0x0, 0x0, 0x8400) stat(0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) gettid() sendmmsg$unix(r4, 0x0, 0x0, 0x0) 23:15:23 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff109e1a00ab343fda000a00210018000000330009400000000000000000000000000200000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:15:23 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:23 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000180)="b2887cad63400b46c00172e2b8c64dc4af18c3d84d0217c31ba232a707cdf9cfc8da2784ad96b47453634eaf53238b5b4358aa260c7252c9c09043b57f6a", 0x3e}, {&(0x7f0000000240)="ffff", 0x2}, {&(0x7f0000000280)="d6", 0x1}], 0x3, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 23:15:23 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:15:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 23:15:24 executing program 5: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ptrace$getregs(0xe, r0, 0x3, &(0x7f0000000240)=""/8) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000000)=0x900) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x137, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) lstat(0x0, &(0x7f0000000300)) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000140)) syz_open_dev$mice(0x0, 0x0, 0x8400) stat(0x0, 0x0) r3 = socket$unix(0x1, 0x5, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r3, 0x0) socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x5, 0x0) connect(r4, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) gettid() r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) gettid() sendmmsg$unix(r4, 0x0, 0x0, 0x0) 23:15:24 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xba6, 0x40001) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x0, 0x81, 0x2}) close(r0) 23:15:24 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:24 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:15:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff109e1a00ab343fda000a00210018000000330009400000000000000000000000000200000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:15:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 23:15:24 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:15:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 23:15:24 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:15:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 23:15:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 23:15:24 executing program 3: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:15:24 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 23:15:24 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}, r1, 0xfffffffd}}, 0x48) r2 = socket$inet(0x10, 0x3, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2f0000001c0005c5ffa2ff080d000000020005000e000000190102c9130001000180ae2d0000000f000000a28663b3", 0x2f}], 0x1}, 0x0) 23:15:25 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:25 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:15:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xaa, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff109e1a00ab343fda000a00210018000000330009400000000000000000000000000200000000"], 0x2c}}, 0x0) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) 23:15:25 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:25 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) 23:15:25 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf1, 0x21fc}, 0x14) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000003c0)=0x2, 0x1) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0x3567) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 23:15:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) 23:15:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) 23:15:25 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:25 executing program 0: sched_setscheduler(0x0, 0x5, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) times(&(0x7f0000000240)) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) read(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1e, 0x805, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)=ANY=[@ANYBLOB="4400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="00110400040405001c0012000c0001007866726d000000000c000200080002000300000008000a006315f776d7e2", @ANYRES32=r1, @ANYBLOB], 0x44}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) read(r2, &(0x7f00000000c0)=""/165, 0x370) write$P9_RWSTAT(r2, &(0x7f00000003c0)={0x7, 0x7f, 0x1}, 0x7) socket$inet6_sctp(0xa, 0x5, 0x84) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) request_key(0x0, 0x0, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0xfffffffffffffff8) 23:15:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x7d, &(0x7f0000000240), 0x8) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f0000000000), 0x4) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f00000003c0)={0x0, 0x6000, &(0x7f0000000380)={&(0x7f0000000300)={0x1c, 0x8, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 1175.094274][T26113] ================================================================== [ 1175.103002][T26113] BUG: KASAN: slab-out-of-bounds in bitmap_ipmac_list+0x635/0x1080 [ 1175.110932][T26113] Read of size 8 at addr ffff888094288b80 by task syz-executor.5/26113 [ 1175.119264][T26113] [ 1175.121782][T26113] CPU: 0 PID: 26113 Comm: syz-executor.5 Not tainted 5.5.0-rc7-syzkaller #0 [ 1175.131363][T26113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1175.142590][T26113] Call Trace: [ 1175.146276][T26113] dump_stack+0x197/0x210 [ 1175.150842][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1175.156470][T26113] print_address_description.constprop.0.cold+0xd4/0x30b [ 1175.163644][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1175.169161][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1175.174384][T26113] __kasan_report.cold+0x1b/0x41 [ 1175.179352][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1175.184672][T26113] kasan_report+0x12/0x20 [ 1175.189042][T26113] check_memory_region+0x134/0x1a0 [ 1175.194206][T26113] __kasan_check_read+0x11/0x20 [ 1175.199090][T26113] bitmap_ipmac_list+0x635/0x1080 [ 1175.204170][T26113] ? bitmap_ipmac_head+0x8a0/0x8a0 [ 1175.209575][T26113] ? nla_put+0x110/0x150 [ 1175.213849][T26113] ip_set_dump_start+0x96c/0x1ca0 [ 1175.219363][T26113] ? ip_set_rename+0x720/0x720 [ 1175.224306][T26113] netlink_dump+0x558/0xfb0 [ 1175.228840][T26113] ? __netlink_sendskb+0xc0/0xc0 [ 1175.233822][T26113] __netlink_dump_start+0x66a/0x930 [ 1175.239118][T26113] ip_set_dump+0x15a/0x1d0 [ 1175.243588][T26113] ? call_ad+0x5a0/0x5a0 [ 1175.247929][T26113] ? ip_set_rename+0x720/0x720 [ 1175.252868][T26113] ? __ip_set_put_netlink.isra.0+0x90/0x90 [ 1175.258788][T26113] ? call_ad+0x5a0/0x5a0 [ 1175.263052][T26113] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 1175.268170][T26113] ? nfnetlink_bind+0x2c0/0x2c0 [ 1175.273759][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.279277][T26113] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1175.284977][T26113] ? retint_kernel+0x2b/0x2b [ 1175.290279][T26113] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1175.296494][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1175.302941][T26113] ? apparmor_capable+0x497/0x900 [ 1175.307984][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1175.314342][T26113] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 1175.319922][T26113] netlink_rcv_skb+0x177/0x450 [ 1175.324726][T26113] ? nfnetlink_bind+0x2c0/0x2c0 [ 1175.329641][T26113] ? netlink_ack+0xb50/0xb50 [ 1175.334263][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1175.340598][T26113] ? ns_capable_common+0x93/0x100 [ 1175.346033][T26113] ? ns_capable+0x20/0x30 [ 1175.350471][T26113] ? __netlink_ns_capable+0x104/0x140 [ 1175.355976][T26113] nfnetlink_rcv+0x1ba/0x460 [ 1175.361993][T26113] ? nfnetlink_rcv_batch+0x17a0/0x17a0 [ 1175.367660][T26113] ? netlink_deliver_tap+0x24a/0xbe0 [ 1175.373072][T26113] netlink_unicast+0x58c/0x7d0 [ 1175.377948][T26113] ? netlink_attachskb+0x870/0x870 [ 1175.383080][T26113] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1175.389186][T26113] ? __check_object_size+0x3d/0x437 [ 1175.394669][T26113] netlink_sendmsg+0x91c/0xea0 [ 1175.399671][T26113] ? netlink_unicast+0x7d0/0x7d0 [ 1175.404908][T26113] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1175.412628][T26113] ? apparmor_socket_sendmsg+0x2a/0x30 [ 1175.418600][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1175.425718][T26113] ? security_socket_sendmsg+0x8d/0xc0 [ 1175.431827][T26113] ? netlink_unicast+0x7d0/0x7d0 [ 1175.436901][T26113] sock_sendmsg+0xd7/0x130 [ 1175.441334][T26113] ____sys_sendmsg+0x753/0x880 [ 1175.446361][T26113] ? kernel_sendmsg+0x50/0x50 [ 1175.451059][T26113] ? __fget+0x35d/0x550 [ 1175.455241][T26113] ? find_held_lock+0x35/0x130 [ 1175.460598][T26113] ___sys_sendmsg+0x100/0x170 [ 1175.465438][T26113] ? sendmsg_copy_msghdr+0x70/0x70 [ 1175.470693][T26113] ? __kasan_check_read+0x11/0x20 [ 1175.476443][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.481998][T26113] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1175.487494][T26113] ? retint_kernel+0x2b/0x2b [ 1175.492116][T26113] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1175.498379][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.504406][T26113] ? __this_cpu_preempt_check+0x35/0x190 [ 1175.511287][T26113] ? retint_kernel+0x2b/0x2b [ 1175.515987][T26113] __sys_sendmsg+0x105/0x1d0 [ 1175.520600][T26113] ? __sys_sendmsg_sock+0xc0/0xc0 [ 1175.526019][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1175.531789][T26113] __x64_sys_sendmsg+0x78/0xb0 [ 1175.537171][T26113] ? do_syscall_64+0x5b/0x790 [ 1175.542227][T26113] do_syscall_64+0xfa/0x790 [ 1175.546973][T26113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1175.553500][T26113] RIP: 0033:0x45b349 [ 1175.557625][T26113] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1175.577992][T26113] RSP: 002b:00007f1991423c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1175.586438][T26113] RAX: ffffffffffffffda RBX: 00007f19914246d4 RCX: 000000000045b349 [ 1175.594510][T26113] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 1175.603198][T26113] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1175.611679][T26113] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1175.619762][T26113] R13: 00000000000008e8 R14: 00000000004ca40e R15: 000000000075bf2c [ 1175.628147][T26113] [ 1175.630501][T26113] Allocated by task 1521: [ 1175.635196][T26113] save_stack+0x23/0x90 [ 1175.639364][T26113] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1175.645136][T26113] kasan_kmalloc+0x9/0x10 [ 1175.649745][T26113] __kmalloc+0x163/0x770 [ 1175.654004][T26113] ip_set_alloc+0x38/0x5e [ 1175.658690][T26113] bitmap_ipmac_create+0x4e8/0xa00 [ 1175.664015][T26113] ip_set_create+0x6f1/0x1500 [ 1175.669536][T26113] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 1175.674582][T26113] netlink_rcv_skb+0x177/0x450 [ 1175.679436][T26113] nfnetlink_rcv+0x1ba/0x460 [ 1175.684039][T26113] netlink_unicast+0x58c/0x7d0 [ 1175.688828][T26113] netlink_sendmsg+0x91c/0xea0 [ 1175.693923][T26113] sock_sendmsg+0xd7/0x130 [ 1175.698611][T26113] ____sys_sendmsg+0x753/0x880 [ 1175.703428][T26113] ___sys_sendmsg+0x100/0x170 [ 1175.708126][T26113] __sys_sendmsg+0x105/0x1d0 [ 1175.712744][T26113] __x64_sys_sendmsg+0x78/0xb0 [ 1175.717502][T26113] do_syscall_64+0xfa/0x790 [ 1175.722018][T26113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1175.727915][T26113] [ 1175.730269][T26113] Freed by task 25295: [ 1175.734357][T26113] save_stack+0x23/0x90 [ 1175.738780][T26113] __kasan_slab_free+0x102/0x150 [ 1175.743738][T26113] kasan_slab_free+0xe/0x10 [ 1175.749300][T26113] kfree+0x10a/0x2c0 [ 1175.754174][T26113] batadv_mcast_mla_update+0x1928/0x3060 [ 1175.759878][T26113] process_one_work+0x9af/0x1740 [ 1175.765418][T26113] worker_thread+0x98/0xe40 [ 1175.770143][T26113] kthread+0x361/0x430 [ 1175.774467][T26113] ret_from_fork+0x24/0x30 [ 1175.778882][T26113] [ 1175.781280][T26113] The buggy address belongs to the object at ffff888094288b80 [ 1175.781280][T26113] which belongs to the cache kmalloc-32 of size 32 [ 1175.795373][T26113] The buggy address is located 0 bytes inside of [ 1175.795373][T26113] 32-byte region [ffff888094288b80, ffff888094288ba0) [ 1175.809347][T26113] The buggy address belongs to the page: [ 1175.815347][T26113] page:ffffea000250a200 refcount:1 mapcount:0 mapping:ffff8880aa4001c0 index:0xffff888094288fc1 [ 1175.825767][T26113] raw: 00fffe0000000200 ffffea00025816c8 ffffea00029bea08 ffff8880aa4001c0 [ 1175.835593][T26113] raw: ffff888094288fc1 ffff888094288000 0000000100000031 0000000000000000 [ 1175.844164][T26113] page dumped because: kasan: bad access detected [ 1175.850704][T26113] [ 1175.853316][T26113] Memory state around the buggy address: [ 1175.858961][T26113] ffff888094288a80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1175.867056][T26113] ffff888094288b00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 1175.875229][T26113] >ffff888094288b80: 04 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1175.883487][T26113] ^ [ 1175.887816][T26113] ffff888094288c00: 06 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1175.895905][T26113] ffff888094288c80: 05 fc fc fc fc fc fc fc fb fb fb fb fc fc fc fc [ 1175.904115][T26113] ================================================================== [ 1175.912505][T26113] Disabling lock debugging due to kernel taint [ 1175.947706][T26113] Kernel panic - not syncing: panic_on_warn set ... [ 1175.954464][T26113] CPU: 0 PID: 26113 Comm: syz-executor.5 Tainted: G B 5.5.0-rc7-syzkaller #0 [ 1175.965154][T26113] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1175.975326][T26113] Call Trace: [ 1175.978634][T26113] dump_stack+0x197/0x210 [ 1175.983138][T26113] panic+0x2e3/0x75c [ 1175.987146][T26113] ? add_taint.cold+0x16/0x16 [ 1175.991944][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1175.997164][T26113] ? preempt_schedule+0x4b/0x60 [ 1176.002120][T26113] ? ___preempt_schedule+0x16/0x18 [ 1176.007275][T26113] ? trace_hardirqs_on+0x5e/0x240 [ 1176.012313][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1176.017564][T26113] end_report+0x47/0x4f [ 1176.021734][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1176.026942][T26113] __kasan_report.cold+0xe/0x41 [ 1176.031910][T26113] ? bitmap_ipmac_list+0x635/0x1080 [ 1176.037127][T26113] kasan_report+0x12/0x20 [ 1176.041484][T26113] check_memory_region+0x134/0x1a0 23:15:26 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_netfilter(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x14, 0x0, 0x8, 0x1}, 0x14}}, 0x0) 23:15:26 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x15, 0x5, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @rand_addr=0x8}, 0x10) 23:15:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3ea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/keys\x00', 0x0, 0x0) preadv(r0, &(0x7f0000001200)=[{&(0x7f0000000180)=""/4096, 0x1000}], 0x1, 0x0) [ 1176.046609][T26113] __kasan_check_read+0x11/0x20 [ 1176.051476][T26113] bitmap_ipmac_list+0x635/0x1080 [ 1176.056524][T26113] ? bitmap_ipmac_head+0x8a0/0x8a0 [ 1176.061663][T26113] ? nla_put+0x110/0x150 [ 1176.065934][T26113] ip_set_dump_start+0x96c/0x1ca0 [ 1176.070981][T26113] ? ip_set_rename+0x720/0x720 [ 1176.075950][T26113] netlink_dump+0x558/0xfb0 [ 1176.080474][T26113] ? __netlink_sendskb+0xc0/0xc0 [ 1176.085437][T26113] __netlink_dump_start+0x66a/0x930 [ 1176.090658][T26113] ip_set_dump+0x15a/0x1d0 [ 1176.095087][T26113] ? call_ad+0x5a0/0x5a0 [ 1176.099346][T26113] ? ip_set_rename+0x720/0x720 [ 1176.104129][T26113] ? __ip_set_put_netlink.isra.0+0x90/0x90 [ 1176.109967][T26113] ? call_ad+0x5a0/0x5a0 [ 1176.114255][T26113] nfnetlink_rcv_msg+0xcf2/0xfb0 [ 1176.119222][T26113] ? nfnetlink_bind+0x2c0/0x2c0 [ 1176.124099][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1176.129612][T26113] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1176.134944][T26113] ? retint_kernel+0x2b/0x2b [ 1176.139557][T26113] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1176.145221][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1176.151607][T26113] ? apparmor_capable+0x497/0x900 [ 1176.156764][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1176.163044][T26113] ? apparmor_cred_prepare+0x7b0/0x7b0 [ 1176.168648][T26113] netlink_rcv_skb+0x177/0x450 [ 1176.173438][T26113] ? nfnetlink_bind+0x2c0/0x2c0 [ 1176.178310][T26113] ? netlink_ack+0xb50/0xb50 [ 1176.182912][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1176.189178][T26113] ? ns_capable_common+0x93/0x100 [ 1176.194203][T26113] ? ns_capable+0x20/0x30 [ 1176.198639][T26113] ? __netlink_ns_capable+0x104/0x140 [ 1176.204005][T26113] nfnetlink_rcv+0x1ba/0x460 [ 1176.208626][T26113] ? nfnetlink_rcv_batch+0x17a0/0x17a0 [ 1176.214088][T26113] ? netlink_deliver_tap+0x24a/0xbe0 [ 1176.219371][T26113] netlink_unicast+0x58c/0x7d0 [ 1176.224231][T26113] ? netlink_attachskb+0x870/0x870 [ 1176.229354][T26113] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 1176.235106][T26113] ? __check_object_size+0x3d/0x437 [ 1176.240440][T26113] netlink_sendmsg+0x91c/0xea0 [ 1176.245223][T26113] ? netlink_unicast+0x7d0/0x7d0 [ 1176.250175][T26113] ? aa_sock_msg_perm.isra.0+0xba/0x170 [ 1176.255730][T26113] ? apparmor_socket_sendmsg+0x2a/0x30 [ 1176.261174][T26113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1176.267463][T26113] ? security_socket_sendmsg+0x8d/0xc0 [ 1176.272912][T26113] ? netlink_unicast+0x7d0/0x7d0 [ 1176.278094][T26113] sock_sendmsg+0xd7/0x130 [ 1176.282517][T26113] ____sys_sendmsg+0x753/0x880 [ 1176.287405][T26113] ? kernel_sendmsg+0x50/0x50 [ 1176.292222][T26113] ? __fget+0x35d/0x550 [ 1176.296890][T26113] ? find_held_lock+0x35/0x130 [ 1176.301734][T26113] ___sys_sendmsg+0x100/0x170 [ 1176.306700][T26113] ? sendmsg_copy_msghdr+0x70/0x70 [ 1176.311816][T26113] ? __kasan_check_read+0x11/0x20 [ 1176.316859][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1176.322313][T26113] ? lockdep_hardirqs_on+0x421/0x5e0 [ 1176.327606][T26113] ? retint_kernel+0x2b/0x2b [ 1176.332191][T26113] ? trace_hardirqs_on_caller+0x6a/0x240 [ 1176.337816][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1176.343274][T26113] ? __this_cpu_preempt_check+0x35/0x190 [ 1176.348903][T26113] ? retint_kernel+0x2b/0x2b [ 1176.353599][T26113] __sys_sendmsg+0x105/0x1d0 [ 1176.358175][T26113] ? __sys_sendmsg_sock+0xc0/0xc0 [ 1176.363214][T26113] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 1176.368693][T26113] __x64_sys_sendmsg+0x78/0xb0 [ 1176.373458][T26113] ? do_syscall_64+0x5b/0x790 [ 1176.378134][T26113] do_syscall_64+0xfa/0x790 [ 1176.382637][T26113] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1176.388524][T26113] RIP: 0033:0x45b349 [ 1176.392417][T26113] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1176.412079][T26113] RSP: 002b:00007f1991423c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 1176.420593][T26113] RAX: ffffffffffffffda RBX: 00007f19914246d4 RCX: 000000000045b349 [ 1176.428682][T26113] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 1176.436756][T26113] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 1176.444720][T26113] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 1176.453019][T26113] R13: 00000000000008e8 R14: 00000000004ca40e R15: 000000000075bf2c [ 1176.463180][T26113] Kernel Offset: disabled [ 1176.467625][T26113] Rebooting in 86400 seconds..