(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:26 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:26 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:27 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 296.217189][T15548] cgroup: fork rejected by pids controller in /syz3 20:42:27 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:27 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:27 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:28 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:28 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:28 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:28 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:28 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:28 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:28 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 298.231712][ C0] net_ratelimit: 26 callbacks suppressed [ 298.231722][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.243421][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.391708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.397616][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:29 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 298.551708][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.557580][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 298.711725][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 298.717615][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:42:29 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:29 executing program 5: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) [ 298.871735][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 298.877610][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:29 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:30 executing program 0: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:30 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:30 executing program 2: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:30 executing program 3: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') 20:42:30 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:30 executing program 3: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') 20:42:30 executing program 3: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') 20:42:31 executing program 3: r0 = socket$packet(0x11, 0x8000000000000003, 0x300) r1 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x2}, 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') 20:42:31 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:31 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:31 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:31 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xb, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:42:31 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:32 executing program 1: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:32 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:32 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xb, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:42:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:32 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:33 executing program 4: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x11}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x40001d0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x65c15bf2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.events\x00', 0x26e1, 0x0) ioctl$FS_IOC_FSSETXATTR(r4, 0x40086602, &(0x7f0000000140)) write$cgroup_int(r4, &(0x7f0000000080), 0x87f1a7) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[]) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000240)=0x185, 0x47) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r3, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0xfffffea6) syz_genetlink_get_family_id$nbd(0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 20:42:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xb, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:42:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:33 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:33 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0xb, 0x4, 0x1, 0x0, r0}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f00000001c0), &(0x7f0000000080)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000001c0)={r1, &(0x7f0000000040)}, 0x10) 20:42:33 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:33 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:33 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:34 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:34 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:34 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:34 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:34 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:34 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:34 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:34 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000016c0)) syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000180)={0x4}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 20:42:35 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:35 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) [ 304.471722][ C0] net_ratelimit: 26 callbacks suppressed [ 304.471737][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.483396][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:35 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:35 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) [ 304.631723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.637638][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:35 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:35 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:35 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) [ 304.791716][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 304.797586][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:35 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) [ 304.951705][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 304.957647][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 305.111705][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 305.118262][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:36 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) [ 305.224301][T16891] x25_asy: x25_asy_alloc(): register_netdev() failure 20:42:36 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 5: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:36 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:37 executing program 0: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:37 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:37 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:37 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:37 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:37 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:37 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:37 executing program 4: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:37 executing program 3: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:38 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:38 executing program 2: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:38 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:38 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:38 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:38 executing program 0: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:38 executing program 1: r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000400)={0xffffffffffffffff, 0x0, &(0x7f0000000340)=""/134}, 0x20) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000000280)=ANY=[]}, 0x8000) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000580)) r1 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x6) sysfs$3(0x3) dup3(r2, r1, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r4 = syz_open_pts(r3, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000140)=0x6) dup3(r4, r3, 0x0) dup2(r1, r4) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000440)={0x0, 0x9}) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002cc0)={&(0x7f00000005c0)=@hci, 0x80, &(0x7f0000001bc0), 0x0, &(0x7f0000001c00)}, 0x10000000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000001280)}, 0x0) 20:42:38 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:38 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:38 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 1: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:39 executing program 1: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:39 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:39 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:39 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 1: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x42000) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) r1 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x4, 0x404000) io_uring_register$IORING_REGISTER_BUFFERS(r1, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/110, 0x6e}], 0x1) r2 = semget$private(0x0, 0x2000000010a, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback=0x7f000002}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xfd}}, {0x2, 0x0, @empty}, 0x1a7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7a00}) semop(r2, &(0x7f0000000100)=[{0x7}, {0x0, 0xffffffff}], 0x2) semtimedop(r2, &(0x7f0000000040)=[{0x0, 0x20}], 0x1, 0x0) 20:42:40 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 1: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:40 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 5: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 4: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 2: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 3: syz_open_procfs(0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0xc2e2) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x408000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000000540)={0x53, 0x0, 0x6, 0x2, @buffer={0x0, 0x0, 0x0}, &(0x7f00000003c0)="847f3273c5a3", 0x0, 0x0, 0x0, 0x0, 0x0}) open(0x0, 0x462902, 0x0) 20:42:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 20:42:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x38cad536e4ea55f4, &(0x7f00000001c0)) 20:42:40 executing program 1: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:41 executing program 4: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 20:42:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 20:42:41 executing program 2: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x38cad536e4ea55f4, &(0x7f00000001c0)) 20:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 20:42:41 executing program 1: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) 20:42:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x38cad536e4ea55f4, &(0x7f00000001c0)) [ 310.711747][ C0] net_ratelimit: 26 callbacks suppressed [ 310.711756][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.723310][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:41 executing program 2: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:41 executing program 4: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) [ 310.871729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 310.877611][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x805, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f0000000bc0), 0x4) getsockopt(r2, 0x114, 0x8, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc08) [ 311.031730][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.037574][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:41 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clock_settime(0x38cad536e4ea55f4, &(0x7f00000001c0)) [ 311.191761][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 311.197613][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:42:42 executing program 5: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:42 executing program 1: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:42 executing program 2: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) [ 311.351718][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 311.357587][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:42 executing program 3: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:42 executing program 4: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8, 0xc}]]}}}]}, 0x44}}, 0x0) 20:42:42 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c010480e1810000000e8bd6efb120009060e0001003c0000ff050005001204", 0x2e}], 0x1}, 0x0) 20:42:42 executing program 5: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:42 executing program 3: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:42 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:42 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8, 0xc}]]}}}]}, 0x44}}, 0x0) 20:42:42 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c010480e1810000000e8bd6efb120009060e0001003c0000ff050005001204", 0x2e}], 0x1}, 0x0) 20:42:42 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c010480e1810000000e8bd6efb120009060e0001003c0000ff050005001204", 0x2e}], 0x1}, 0x0) 20:42:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8, 0xc}]]}}}]}, 0x44}}, 0x0) 20:42:43 executing program 5: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:43 executing program 3: mkdir(0x0, 0x0) accept(0xffffffffffffffff, 0x0, &(0x7f00000004c0)) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000580)='/dev/cachefiles\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)) getegid() lstat(0x0, &(0x7f0000000bc0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) r4 = syz_open_dev$media(&(0x7f0000003300)='/dev/media#\x00', 0x3f, 0x8000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000003340)=@assoc_value, &(0x7f0000003380)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, 0x0, &(0x7f0000003400)) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, &(0x7f0000000380)) lstat(0x0, &(0x7f00000017c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{0x0}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d23220770772", 0x5c}, {&(0x7f00000005c0)}, {0x0}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98", 0x37}], 0x5, 0x0, 0x0, 0x4}, 0x0) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_CREATE_BUFS(r5, 0xc100565c, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x4, 0x6, [@gre_common_policy]}}}]}, 0x38}}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000440)={0x1, [0x0]}, &(0x7f0000000480)=0x8) mount(0x0, 0x0, &(0x7f0000000140)='ceph\x00', 0x0, 0x0) 20:42:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:43 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @ip6erspan={{0x10, 0x1, 'ip6erspan\x00'}, {0x10, 0x2, [@gre_common_policy=[@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_FWMARK={0x8, 0xc}]]}}}]}, 0x44}}, 0x0) 20:42:43 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9c010480e1810000000e8bd6efb120009060e0001003c0000ff050005001204", 0x2e}], 0x1}, 0x0) 20:42:43 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:43 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:43 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:43 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:43 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:43 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:44 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:44 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:44 executing program 2: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:42:44 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, 0x0) 20:42:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:44 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:44 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 20:42:44 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) 20:42:44 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000200)=""/181, 0xb5, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x4, 0x0, 0x0, 0x0, 0x1) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x0, 0x0) [ 314.090723][T17453] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) 20:42:44 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653070000053c07bc3376003639405cb4ae", 0x12}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 314.135474][T17453] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 314.171833][T17453] F2FS-fs (loop3): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 314.220910][T17453] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 20:42:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.349195][T17453] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 314.405110][T17453] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 314.434313][T17453] F2FS-fs (loop3): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 314.445945][T17453] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 20:42:45 executing program 2: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:42:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:45 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 314.751756][T17493] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 314.801814][T17493] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 314.834113][T17493] F2FS-fs (loop3): Mismatch start address, segment0(0) cp_blkaddr(288884992) 20:42:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 314.873328][T17493] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 20:42:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:45 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) [ 315.256899][T17515] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 315.312102][T17515] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 20:42:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 315.365545][T17515] F2FS-fs (loop3): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 315.391847][T17515] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 20:42:46 executing program 2: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 316.951743][ C0] net_ratelimit: 26 callbacks suppressed [ 316.951750][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 316.964236][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.111714][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.117673][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:48 executing program 3: syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000000)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000000000009381100080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 20:42:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:48 executing program 4: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:42:48 executing program 2: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 317.271733][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.277773][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 317.352672][T17544] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 317.360799][T17544] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 317.369598][T17544] F2FS-fs (loop3): Mismatch start address, segment0(0) cp_blkaddr(288884992) [ 317.378906][T17544] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 317.431711][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 317.437588][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 317.591700][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 317.597612][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:49 executing program 4: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:42:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:49 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:50 executing program 4: r0 = getpid() r1 = getpid() perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, r0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6(0x10, 0x100000002, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) write(r2, &(0x7f0000000340), 0x41395527) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:42:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:50 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:50 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:51 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:51 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x3800) poll(&(0x7f00000005c0)=[{}, {}, {}, {0xffffffffffffffff, 0x300}, {}], 0x5, 0x2) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0xba8e}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:42:51 executing program 5: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:51 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:51 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:52 executing program 4: sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) lstat(0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x2}}) syz_open_dev$sndseq(0x0, 0x0, 0x0) 20:42:52 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 20:42:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:52 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:52 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 322.076160][T17790] cgroup: fork rejected by pids controller in /syz2 20:42:53 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:53 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:53 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 20:42:53 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:53 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:53 executing program 3: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:53 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 20:42:53 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:53 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 323.191713][ C0] net_ratelimit: 26 callbacks suppressed [ 323.191723][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.203523][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:54 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 323.351761][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.357649][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 20:42:54 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:54 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) [ 323.511701][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.517587][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:54 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) [ 323.681714][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 323.687526][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 323.831737][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 323.837852][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:42:54 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x110, 0xb1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x480b75594570cc50, 0x0, 0x0, 0xfffffcc5) 20:42:54 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:54 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:54 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:55 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:55 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:55 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:55 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:55 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:55 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:55 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$nl_route(0x10, 0x3, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 20:42:55 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:55 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:55 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 5: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 1: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 2: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 1: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 5: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:56 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt(r0, 0x0, 0x7f, 0x0, 0x532) 20:42:56 executing program 0: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:56 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt(r0, 0x0, 0x7f, 0x0, 0x532) 20:42:56 executing program 5: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:57 executing program 1: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:57 executing program 4: r0 = creat(&(0x7f0000000580)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0x4, &(0x7f00000004c0)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) fallocate(r2, 0x100000003, 0x0, 0x28120001) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 20:42:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 20:42:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r3, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r4, r3) 20:42:57 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt(r0, 0x0, 0x7f, 0x0, 0x532) 20:42:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:42:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 20:42:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 20:42:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:57 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) setsockopt(r0, 0x0, 0x7f, 0x0, 0x532) 20:42:57 executing program 1: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:42:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 20:42:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 20:42:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:42:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:57 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 20:42:57 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x24, 0x0, &(0x7f0000000100)) 20:42:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:42:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:42:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:58 executing program 1: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:42:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:42:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:58 executing program 4: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:58 executing program 5: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:58 executing program 2: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 1: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYBLOB='d'], 0x1) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="dd"], 0x1) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000002a80)=""/95, 0x5f}], 0x1}}], 0x400000000000170, 0x2, 0x0) 20:42:59 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 3: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 4: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 5: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 2: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:42:59 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:00 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) [ 329.431727][ C0] net_ratelimit: 26 callbacks suppressed [ 329.431738][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.443331][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:43:00 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:00 executing program 1: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) [ 329.591704][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.597572][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:43:00 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) [ 329.751707][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 329.757586][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:43:00 executing program 3: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:00 executing program 4: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) [ 329.921694][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 329.927581][ C1] protocol 88fb is buggy, dev hsr_slave_1 20:43:00 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:00 executing program 5: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:00 executing program 2: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) [ 330.071725][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 330.077615][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:43:01 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:01 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:01 executing program 1: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:01 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:01 executing program 3: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:01 executing program 0: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 1: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:02 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 1: socket$inet6(0xa, 0x100000003, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @rand_addr=0x2}}, 0x0, 0x0, 0x2, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0x3, 0x0) splice(r2, 0x0, r1, 0x0, 0x1000000008, 0x3) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f00000000c0)={0x0, 0x0, 0xfffffc0b, 0x2, 0x9}) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='./control\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000000), 0x9f) r3 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000107ff8)={0x0, 0x10040000}, 0x8) connect$inet6(r3, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(r3, &(0x7f000060d000), 0x0, 0x8000) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, 0x0, 0x0) 20:43:03 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sendmsg$TIPC_NL_SOCK_GET(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', &(0x7f0000000240)) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) ftruncate(0xffffffffffffffff, 0x200004) chdir(&(0x7f0000000080)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x101000, 0x20) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 20:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) 20:43:03 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 4: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x7) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 20:43:03 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 20:43:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:43:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) 20:43:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) 20:43:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xec, 0x1e, 0x829, 0x0, 0x0, {0x13}, [@nested={0xd8, 0xe, [@typed={0xd4, 0x0, @binary="00000000009f6bbf531064cf0000000000009a5d466c093afadee8d32998fd03088cee06da2e647200d6dfabf98650321a7d6390509b5112df32d0415464e1c61a6da8222cbc5a5056bd6402bab23cd996c1c68dbf6794600cf5d914019fa39ca592656c8fbbf93d354b3cb8b7909dfd32df423c4af9a5adae7e949b99dd0a7905c9a0e2c5649348e16808e3d121b42fcf17982b6bdde299ece08a91d0bf4c9db126ab1c9d8c982fa71d7d276d4f328afeb2959dee42e198564af370c7bb8567a0806265c3489f0554b7a80000"}]}]}, 0xec}, 0x1, 0x6087ffffffff}, 0x0) 20:43:04 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200), 0x0) 20:43:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:43:04 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 20:43:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:04 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 20:43:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xec, 0x1e, 0x829, 0x0, 0x0, {0x13}, [@nested={0xd8, 0xe, [@typed={0xd4, 0x0, @binary="00000000009f6bbf531064cf0000000000009a5d466c093afadee8d32998fd03088cee06da2e647200d6dfabf98650321a7d6390509b5112df32d0415464e1c61a6da8222cbc5a5056bd6402bab23cd996c1c68dbf6794600cf5d914019fa39ca592656c8fbbf93d354b3cb8b7909dfd32df423c4af9a5adae7e949b99dd0a7905c9a0e2c5649348e16808e3d121b42fcf17982b6bdde299ece08a91d0bf4c9db126ab1c9d8c982fa71d7d276d4f328afeb2959dee42e198564af370c7bb8567a0806265c3489f0554b7a80000"}]}]}, 0xec}, 0x1, 0x6087ffffffff}, 0x0) 20:43:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@ipv4_newaddr={0x28, 0x14, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @dev}, @IFA_FLAGS={0x8, 0x8, 0x400}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000800}, 0x44000) 20:43:04 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200), 0x0) 20:43:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:43:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xec, 0x1e, 0x829, 0x0, 0x0, {0x13}, [@nested={0xd8, 0xe, [@typed={0xd4, 0x0, @binary="00000000009f6bbf531064cf0000000000009a5d466c093afadee8d32998fd03088cee06da2e647200d6dfabf98650321a7d6390509b5112df32d0415464e1c61a6da8222cbc5a5056bd6402bab23cd996c1c68dbf6794600cf5d914019fa39ca592656c8fbbf93d354b3cb8b7909dfd32df423c4af9a5adae7e949b99dd0a7905c9a0e2c5649348e16808e3d121b42fcf17982b6bdde299ece08a91d0bf4c9db126ab1c9d8c982fa71d7d276d4f328afeb2959dee42e198564af370c7bb8567a0806265c3489f0554b7a80000"}]}]}, 0xec}, 0x1, 0x6087ffffffff}, 0x0) 20:43:04 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:04 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:04 executing program 0: r0 = socket(0x42000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2720, 0x0, &(0x7f0000000000)) 20:43:04 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 20:43:04 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200), 0x0) 20:43:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0xec, 0x1e, 0x829, 0x0, 0x0, {0x13}, [@nested={0xd8, 0xe, [@typed={0xd4, 0x0, @binary="00000000009f6bbf531064cf0000000000009a5d466c093afadee8d32998fd03088cee06da2e647200d6dfabf98650321a7d6390509b5112df32d0415464e1c61a6da8222cbc5a5056bd6402bab23cd996c1c68dbf6794600cf5d914019fa39ca592656c8fbbf93d354b3cb8b7909dfd32df423c4af9a5adae7e949b99dd0a7905c9a0e2c5649348e16808e3d121b42fcf17982b6bdde299ece08a91d0bf4c9db126ab1c9d8c982fa71d7d276d4f328afeb2959dee42e198564af370c7bb8567a0806265c3489f0554b7a80000"}]}]}, 0xec}, 0x1, 0x6087ffffffff}, 0x0) 20:43:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:05 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:05 executing program 2: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200), 0x0) 20:43:05 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:05 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 335.671708][ C0] net_ratelimit: 26 callbacks suppressed [ 335.671747][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.683233][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.831712][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.837633][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 335.991760][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 335.997552][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 336.151756][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 336.157622][ C1] protocol 88fb is buggy, dev hsr_slave_1 [ 336.311729][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 336.317551][ C0] protocol 88fb is buggy, dev hsr_slave_1 20:43:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:07 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200), 0x0) [ 337.412244][ T7] device bridge_slave_1 left promiscuous mode [ 337.418470][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.482511][ T7] device bridge_slave_0 left promiscuous mode [ 337.488863][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.272056][ T7] device hsr_slave_0 left promiscuous mode [ 338.331908][ T7] device hsr_slave_1 left promiscuous mode [ 338.398599][ T7] team0 (unregistering): Port device team_slave_1 removed [ 338.408344][ T7] team0 (unregistering): Port device team_slave_0 removed [ 338.418319][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 338.464532][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 338.531492][ T7] bond0 (unregistering): Released all slaves [ 338.648931][T18767] IPVS: ftp: loaded support on port[0] = 21 [ 338.657520][T18770] IPVS: ftp: loaded support on port[0] = 21 [ 338.670504][T18771] IPVS: ftp: loaded support on port[0] = 21 [ 338.670522][T18772] IPVS: ftp: loaded support on port[0] = 21 [ 338.688318][T18773] IPVS: ftp: loaded support on port[0] = 21 [ 338.688325][T18774] IPVS: ftp: loaded support on port[0] = 21 [ 338.976814][T18770] chnl_net:caif_netlink_parms(): no params data found [ 338.993553][T18773] chnl_net:caif_netlink_parms(): no params data found [ 339.076243][T18767] chnl_net:caif_netlink_parms(): no params data found [ 339.108987][T18772] chnl_net:caif_netlink_parms(): no params data found [ 339.149157][T18771] chnl_net:caif_netlink_parms(): no params data found [ 339.160027][T18774] chnl_net:caif_netlink_parms(): no params data found [ 339.203266][T18773] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.210359][T18773] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.218715][T18773] device bridge_slave_0 entered promiscuous mode [ 339.249317][T18770] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.261733][T18770] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.269606][T18770] device bridge_slave_0 entered promiscuous mode [ 339.302775][T18773] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.309849][T18773] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.319973][T18773] device bridge_slave_1 entered promiscuous mode [ 339.335314][T18772] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.342647][T18772] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.350733][T18772] device bridge_slave_0 entered promiscuous mode [ 339.358206][T18770] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.365331][T18770] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.373749][T18770] device bridge_slave_1 entered promiscuous mode [ 339.393687][T18767] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.400812][T18767] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.409007][T18767] device bridge_slave_0 entered promiscuous mode [ 339.420289][T18767] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.427611][T18767] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.435612][T18767] device bridge_slave_1 entered promiscuous mode [ 339.442805][T18772] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.449895][T18772] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.458172][T18772] device bridge_slave_1 entered promiscuous mode [ 339.470166][T18774] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.477703][T18774] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.485957][T18774] device bridge_slave_0 entered promiscuous mode [ 339.498021][T18774] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.505454][T18774] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.513852][T18774] device bridge_slave_1 entered promiscuous mode [ 339.523034][T18773] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.542186][T18770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.551419][T18771] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.558659][T18771] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.566607][T18771] device bridge_slave_0 entered promiscuous mode [ 339.584739][T18773] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.605299][T18770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.623644][T18771] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.631156][T18771] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.639220][T18771] device bridge_slave_1 entered promiscuous mode [ 339.657258][T18767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.668173][T18772] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.683626][T18770] team0: Port device team_slave_0 added [ 339.691686][T18774] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.706121][T18770] team0: Port device team_slave_1 added [ 339.716767][T18767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.727042][T18773] team0: Port device team_slave_0 added [ 339.734336][T18773] team0: Port device team_slave_1 added [ 339.741795][T18772] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.752858][T18771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.763779][T18774] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.789510][T18767] team0: Port device team_slave_0 added [ 339.802151][T18771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.835204][T18767] team0: Port device team_slave_1 added [ 339.923633][T18770] device hsr_slave_0 entered promiscuous mode [ 339.992138][T18770] device hsr_slave_1 entered promiscuous mode [ 340.041773][T18770] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.050226][T18774] team0: Port device team_slave_0 added [ 340.103571][T18773] device hsr_slave_0 entered promiscuous mode [ 340.152238][T18773] device hsr_slave_1 entered promiscuous mode [ 340.201788][T18773] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.210818][T18772] team0: Port device team_slave_0 added [ 340.222257][T18772] team0: Port device team_slave_1 added [ 340.273546][T18772] device hsr_slave_0 entered promiscuous mode [ 340.322138][T18772] device hsr_slave_1 entered promiscuous mode [ 340.361773][T18772] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.372047][T18774] team0: Port device team_slave_1 added [ 340.385445][T18771] team0: Port device team_slave_0 added [ 340.410436][T18771] team0: Port device team_slave_1 added [ 340.443960][T18774] device hsr_slave_0 entered promiscuous mode [ 340.482150][T18774] device hsr_slave_1 entered promiscuous mode [ 340.541830][T18774] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.584029][T18767] device hsr_slave_0 entered promiscuous mode [ 340.632266][T18767] device hsr_slave_1 entered promiscuous mode [ 340.671850][T18767] debugfs: Directory 'hsr0' with parent '/' already present! [ 340.984512][T18771] device hsr_slave_0 entered promiscuous mode [ 341.022269][T18771] device hsr_slave_1 entered promiscuous mode [ 341.061835][T18771] debugfs: Directory 'hsr0' with parent '/' already present! [ 341.319107][T18773] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.333270][T18767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.347595][T18772] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.471438][T18773] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.486830][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.497403][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.505377][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.513388][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.521114][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.529837][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.538585][ T9261] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.545778][ T9261] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.553744][ T9261] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.577181][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.585971][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.596181][ T8895] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.603321][ T8895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.611682][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.619608][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.627908][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.637014][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.647372][T18772] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.658641][T18770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.670172][T18767] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.791060][T18774] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.801299][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.810091][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.818710][ T8895] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.825745][ T8895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.833725][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.842491][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.860529][ T8895] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.867698][ T8895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.875646][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.884644][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.893812][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.903568][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.912073][ T8895] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.919237][ T8895] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.927252][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.936062][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.944554][ T8895] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.951586][ T8895] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.959433][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.967683][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.975736][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.983909][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.992191][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.018257][T18771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.127249][T18773] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.138022][T18773] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.150289][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.159977][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.169087][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.177641][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.186679][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.195524][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.204607][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.213234][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.222320][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.230896][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.240026][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.249786][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.258515][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.267479][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.276188][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.284813][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.293343][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.301599][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.309801][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.320013][T18767] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.330480][T18770] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.457926][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.467156][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.476203][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.488256][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.497048][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.506085][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.513811][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.521891][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.536193][T18767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 342.547919][T18771] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.558915][T18774] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.668127][T18772] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 342.681730][T18772] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.693784][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.703299][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.711592][ T7785] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.718677][ T7785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.726804][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.734928][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.742522][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.750305][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.758252][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.766540][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.775700][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.785769][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.794366][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 342.801933][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 342.809528][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.817519][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.841928][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.850493][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.859155][ T7785] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.866227][ T7785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.874129][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.882823][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.891173][ T7785] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.898557][ T7785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.906786][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.915523][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.924067][ T7785] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.931124][ T7785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.938890][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.947909][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.956410][ T7785] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.963457][ T7785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.971156][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.980269][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.989063][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.997996][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.007797][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.015889][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.140777][T18771] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 343.151683][T18771] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.166180][T18773] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.182830][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.191596][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.207241][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.216207][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.225007][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.233703][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.242356][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.250805][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.259549][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.268199][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.276678][ T8768] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.283864][ T8768] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.291639][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.300225][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.324582][T18772] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.334523][ T7] device bridge_slave_1 left promiscuous mode [ 343.340716][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.377692][ T7] device bridge_slave_0 left promiscuous mode [ 343.392055][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.438275][ T7] device bridge_slave_1 left promiscuous mode [ 343.444744][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.492227][ T7] device bridge_slave_0 left promiscuous mode [ 343.498606][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.553007][ T7] device bridge_slave_1 left promiscuous mode [ 343.559303][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.612606][ T7] device bridge_slave_0 left promiscuous mode [ 343.618848][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 343.673225][ T7] device bridge_slave_1 left promiscuous mode [ 343.679425][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 343.722247][ T7] device bridge_slave_0 left promiscuous mode [ 343.728416][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 346.171929][ T7] device hsr_slave_0 left promiscuous mode [ 346.221881][ T7] device hsr_slave_1 left promiscuous mode [ 346.288863][ T7] team0 (unregistering): Port device team_slave_1 removed [ 346.299375][ T7] team0 (unregistering): Port device team_slave_0 removed [ 346.310165][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 346.346028][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 346.423475][ T7] bond0 (unregistering): Released all slaves [ 346.562061][ T7] device hsr_slave_0 left promiscuous mode [ 346.611899][ T7] device hsr_slave_1 left promiscuous mode [ 346.678788][ T7] team0 (unregistering): Port device team_slave_1 removed [ 346.689476][ T7] team0 (unregistering): Port device team_slave_0 removed [ 346.699884][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 346.745411][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 346.823296][ T7] bond0 (unregistering): Released all slaves [ 346.971896][ T7] device hsr_slave_0 left promiscuous mode [ 347.031917][ T7] device hsr_slave_1 left promiscuous mode [ 347.098759][ T7] team0 (unregistering): Port device team_slave_1 removed [ 347.108931][ T7] team0 (unregistering): Port device team_slave_0 removed [ 347.120098][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.145501][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 347.232865][ T7] bond0 (unregistering): Released all slaves [ 347.362171][ T7] device hsr_slave_0 left promiscuous mode [ 347.431902][ T7] device hsr_slave_1 left promiscuous mode [ 347.488622][ T7] team0 (unregistering): Port device team_slave_1 removed [ 347.499424][ T7] team0 (unregistering): Port device team_slave_0 removed [ 347.509854][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 347.545833][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 347.602224][ T7] bond0 (unregistering): Released all slaves [ 347.704979][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.713871][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.722985][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.730582][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.811079][T18774] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 347.826483][T18774] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 347.839030][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 347.847125][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 347.856087][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.864900][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.873958][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 347.883194][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 347.891493][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 347.899825][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 347.908190][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 347.922113][T18771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 347.930203][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 347.937915][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 347.945737][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 347.953287][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 347.962221][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 347.970891][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 347.979753][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 347.989200][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 348.010471][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 348.019502][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 348.027778][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 348.036613][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 348.049563][T18770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 348.084499][T18770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 348.103793][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.111379][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.134021][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 348.141597][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 348.164372][T18774] 8021q: adding VLAN 0 to HW filter on device batadv0 20:43:19 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:19 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x8, 0x3, 0x0, [{}, {[@local]}]}]}}}], 0x20, 0x5}, 0x0) 20:43:19 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200), 0x0) 20:43:19 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:19 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1002000000013) 20:43:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:19 executing program 0: r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000200), 0x0) 20:43:19 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:20 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 20:43:20 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:20 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:20 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x2c, 0x0, &(0x7f0000000140)=[@acquire={0x40046304}, @request_death, @register_looper, @clear_death], 0x3, 0x20000000, 0x0}) mount$fuse(0x0, 0x0, &(0x7f0000000300)='fuse\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) shutdown(0xffffffffffffffff, 0x1) mount$bpf(0x0, 0x0, &(0x7f0000000180)='bpf\x00', 0x80808, &(0x7f00000004c0)={[{@mode={'mode', 0x3d, 0x200}}, {@mode={'mode', 0x3d, 0x8000}}, {@mode={'mode', 0x3d, 0x4}}], [{@euid_lt={'euid<', r1}}, {@permit_directio='permit_directio'}, {@smackfsdef={'smackfsdef', 0x3d, 'group_id'}}, {@fowner_gt={'fowner>'}}, {@pcr={'pcr', 0x3d, 0x37}}, {@smackfstransmute={'smackfstransmute', 0x3d, '}ppp1{'}}]}) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 349.808329][T18857] IPVS: ftp: loaded support on port[0] = 21 [ 349.880551][T18857] chnl_net:caif_netlink_parms(): no params data found [ 349.917306][T18857] bridge0: port 1(bridge_slave_0) entered blocking state [ 349.924454][T18857] bridge0: port 1(bridge_slave_0) entered disabled state [ 349.932326][T18857] device bridge_slave_0 entered promiscuous mode [ 349.939961][T18857] bridge0: port 2(bridge_slave_1) entered blocking state [ 349.947073][T18857] bridge0: port 2(bridge_slave_1) entered disabled state [ 349.955940][T18857] device bridge_slave_1 entered promiscuous mode [ 349.973024][T18857] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 349.983918][T18857] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.003268][T18857] team0: Port device team_slave_0 added [ 350.009759][T18857] team0: Port device team_slave_1 added [ 350.083980][T18857] device hsr_slave_0 entered promiscuous mode [ 350.132082][T18857] device hsr_slave_1 entered promiscuous mode [ 350.191778][T18857] debugfs: Directory 'hsr0' with parent '/' already present! [ 350.207213][T18857] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.214372][T18857] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.221705][T18857] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.228722][T18857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.261048][T18857] 8021q: adding VLAN 0 to HW filter on device bond0 [ 350.273713][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 350.282415][ T8768] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.290422][ T8768] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.303980][T18857] 8021q: adding VLAN 0 to HW filter on device team0 [ 350.315617][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 350.324191][ T9254] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.332203][ T9254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 350.352980][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 350.361567][ T9254] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.368656][ T9254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 350.377539][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 350.386824][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 350.396325][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 350.408711][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 350.421373][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 350.431419][T18857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 350.449007][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 350.456636][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 350.468107][T18857] 8021q: adding VLAN 0 to HW filter on device batadv0 20:43:21 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x8, 0x3, 0x0, [{}, {[@local]}]}]}}}], 0x20, 0x5}, 0x0) 20:43:21 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:21 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:21 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:21 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x8, 0x3, 0x0, [{}, {[@local]}]}]}}}], 0x20, 0x5}, 0x0) 20:43:21 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:21 executing program 5: socket$kcm(0xa, 0x2, 0x11) r0 = socket$kcm(0x2, 0x2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x3e, &(0x7f00000002c0)=r1, 0x69) sendmsg$inet(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x20, 0x0, 0x7, {[@timestamp={0x44, 0x10, 0x8, 0x3, 0x0, [{}, {[@local]}]}]}}}], 0x20, 0x5}, 0x0) 20:43:21 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:21 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000073350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:43:22 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000073350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:43:22 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) [ 352.061499][T18909] IPVS: ftp: loaded support on port[0] = 21 [ 352.061529][T18910] IPVS: ftp: loaded support on port[0] = 21 [ 352.073174][T18911] IPVS: ftp: loaded support on port[0] = 21 [ 352.080313][T18912] IPVS: ftp: loaded support on port[0] = 21 [ 352.549201][T18909] chnl_net:caif_netlink_parms(): no params data found [ 352.733348][T18910] chnl_net:caif_netlink_parms(): no params data found [ 352.766264][T18911] chnl_net:caif_netlink_parms(): no params data found [ 352.949633][T18912] chnl_net:caif_netlink_parms(): no params data found [ 352.958194][T18909] bridge0: port 1(bridge_slave_0) entered blocking state [ 352.965757][T18909] bridge0: port 1(bridge_slave_0) entered disabled state [ 352.973656][T18909] device bridge_slave_0 entered promiscuous mode [ 353.000465][T18909] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.009971][T18909] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.019775][T18909] device bridge_slave_1 entered promiscuous mode [ 353.037777][T18911] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.045047][T18911] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.053285][T18911] device bridge_slave_0 entered promiscuous mode [ 353.069685][T18910] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.076873][T18910] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.084474][T18910] device bridge_slave_0 entered promiscuous mode [ 353.096165][T18910] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.103339][T18910] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.111236][T18910] device bridge_slave_1 entered promiscuous mode [ 353.123175][T18911] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.130476][T18911] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.143616][T18911] device bridge_slave_1 entered promiscuous mode [ 353.157186][T18909] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.168297][T18909] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.338884][T18910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.352077][T18912] bridge0: port 1(bridge_slave_0) entered blocking state [ 353.359183][T18912] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.371592][T18912] device bridge_slave_0 entered promiscuous mode [ 353.390607][T18911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.405601][T18910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.414719][T18912] bridge0: port 2(bridge_slave_1) entered blocking state [ 353.424572][T18912] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.433097][T18912] device bridge_slave_1 entered promiscuous mode [ 353.447173][T18911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.457182][T18909] team0: Port device team_slave_0 added [ 353.479787][T18912] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 353.496477][T18909] team0: Port device team_slave_1 added [ 353.508123][T18912] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 353.518597][ T7] device bridge_slave_1 left promiscuous mode [ 353.525043][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.582471][ T7] device bridge_slave_0 left promiscuous mode [ 353.588684][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.643406][ T7] device bridge_slave_1 left promiscuous mode [ 353.649578][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.682403][ T7] device bridge_slave_0 left promiscuous mode [ 353.688686][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.752955][ T7] device bridge_slave_1 left promiscuous mode [ 353.759256][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.802378][ T7] device bridge_slave_0 left promiscuous mode [ 353.808641][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.852948][ T7] device bridge_slave_1 left promiscuous mode [ 353.859126][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 353.912352][ T7] device bridge_slave_0 left promiscuous mode [ 353.918537][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 353.982854][ T7] device bridge_slave_1 left promiscuous mode [ 353.989254][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.032571][ T7] device bridge_slave_0 left promiscuous mode [ 354.038801][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 354.093409][ T7] device bridge_slave_1 left promiscuous mode [ 354.099633][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 354.152653][ T7] device bridge_slave_0 left promiscuous mode [ 354.158902][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 357.941976][ T7] device hsr_slave_0 left promiscuous mode [ 358.001934][ T7] device hsr_slave_1 left promiscuous mode [ 358.059005][ T7] team0 (unregistering): Port device team_slave_1 removed [ 358.069643][ T7] team0 (unregistering): Port device team_slave_0 removed [ 358.079786][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 358.124859][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 358.202771][ T7] bond0 (unregistering): Released all slaves [ 358.392148][ T7] device hsr_slave_0 left promiscuous mode [ 358.441850][ T7] device hsr_slave_1 left promiscuous mode [ 358.489313][ T7] team0 (unregistering): Port device team_slave_1 removed [ 358.499425][ T7] team0 (unregistering): Port device team_slave_0 removed [ 358.509963][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 358.555010][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 358.642422][ T7] bond0 (unregistering): Released all slaves [ 358.771972][ T7] device hsr_slave_0 left promiscuous mode [ 358.811982][ T7] device hsr_slave_1 left promiscuous mode [ 358.867788][ T7] team0 (unregistering): Port device team_slave_1 removed [ 358.877949][ T7] team0 (unregistering): Port device team_slave_0 removed [ 358.888907][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 358.934679][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.012629][ T7] bond0 (unregistering): Released all slaves [ 359.142086][ T7] device hsr_slave_0 left promiscuous mode [ 359.201831][ T7] device hsr_slave_1 left promiscuous mode [ 359.257673][ T7] team0 (unregistering): Port device team_slave_1 removed [ 359.268357][ T7] team0 (unregistering): Port device team_slave_0 removed [ 359.280305][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.315480][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.373011][ T7] bond0 (unregistering): Released all slaves [ 359.542133][ T7] device hsr_slave_0 left promiscuous mode [ 359.581898][ T7] device hsr_slave_1 left promiscuous mode [ 359.628572][ T7] team0 (unregistering): Port device team_slave_1 removed [ 359.639222][ T7] team0 (unregistering): Port device team_slave_0 removed [ 359.649998][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 359.685364][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 359.781286][ T7] bond0 (unregistering): Released all slaves [ 359.912221][ T7] device hsr_slave_0 left promiscuous mode [ 359.981768][ T7] device hsr_slave_1 left promiscuous mode [ 360.067966][ T7] team0 (unregistering): Port device team_slave_1 removed [ 360.078297][ T7] team0 (unregistering): Port device team_slave_0 removed [ 360.089098][ T7] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 360.125473][ T7] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 360.181924][ T7] bond0 (unregistering): Released all slaves [ 360.254662][T18910] team0: Port device team_slave_0 added [ 360.266380][T18910] team0: Port device team_slave_1 added [ 360.273475][T18911] team0: Port device team_slave_0 added [ 360.307537][T18911] team0: Port device team_slave_1 added [ 360.315323][T18912] team0: Port device team_slave_0 added [ 360.364271][T18909] device hsr_slave_0 entered promiscuous mode [ 360.412083][T18909] device hsr_slave_1 entered promiscuous mode [ 360.513809][T18910] device hsr_slave_0 entered promiscuous mode [ 360.572136][T18910] device hsr_slave_1 entered promiscuous mode [ 360.611838][T18910] debugfs: Directory 'hsr0' with parent '/' already present! [ 360.624172][T18912] team0: Port device team_slave_1 added [ 360.704103][T18911] device hsr_slave_0 entered promiscuous mode [ 360.742121][T18911] device hsr_slave_1 entered promiscuous mode [ 360.781876][T18911] debugfs: Directory 'hsr0' with parent '/' already present! [ 360.833861][T18912] device hsr_slave_0 entered promiscuous mode [ 360.882183][T18912] device hsr_slave_1 entered promiscuous mode [ 360.921792][T18912] debugfs: Directory 'hsr0' with parent '/' already present! [ 361.006329][T18910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.018980][T18909] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.050462][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.058768][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.069632][T18909] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.080929][T18910] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.093046][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.100900][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.109237][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.118301][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.127098][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.134387][ T8768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.142742][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.153975][T18911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.168234][T18912] 8021q: adding VLAN 0 to HW filter on device bond0 [ 361.182443][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.191418][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.200414][ T9254] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.208074][ T9254] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.216225][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.225136][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.234473][ T9254] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.241777][ T9254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.249835][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.258980][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.267802][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.276413][ T9254] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.283840][ T9254] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.292022][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.301370][ T9254] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.316577][T18912] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.330452][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.338793][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.347404][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 361.356240][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 361.364767][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.374177][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.383482][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.392895][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.401970][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.410438][ T7785] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.417592][ T7785] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.426145][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.434952][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 361.452288][T18911] 8021q: adding VLAN 0 to HW filter on device team0 [ 361.459969][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.468723][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.478585][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.487816][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.496731][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.505517][ T7785] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.512832][ T7785] bridge0: port 2(bridge_slave_1) entered forwarding state [ 361.520915][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 361.536970][T18909] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.548545][T18909] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.567562][T18910] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 361.579109][T18910] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 361.592160][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.602243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.611163][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 361.620139][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 361.629492][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.639243][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.648598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.657433][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.666126][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 361.675375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 361.684329][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 361.693258][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 361.701930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 361.710376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 361.719148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 361.728031][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.736269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.743948][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 361.753366][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 361.829802][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 361.837873][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 361.852459][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 361.861641][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 361.870892][ T7587] bridge0: port 1(bridge_slave_0) entered blocking state [ 361.878007][ T7587] bridge0: port 1(bridge_slave_0) entered forwarding state [ 361.886263][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 361.895324][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 361.904013][ T7587] bridge0: port 2(bridge_slave_1) entered blocking state [ 361.912859][ T7587] bridge0: port 2(bridge_slave_1) entered forwarding state [ 362.012489][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 362.020721][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.030115][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.038976][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.048494][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.057367][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 362.066238][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.074316][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.082099][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 362.091748][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 362.100479][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 362.215994][T18909] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.225006][T18910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.235334][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 362.243860][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 362.253094][ T8895] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 362.308245][T18912] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.321607][T18912] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.334070][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.352985][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.362299][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 362.374695][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 362.387843][T18911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 362.400441][T18911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 362.413562][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 362.431577][ T7587] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 362.446755][T18912] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.462279][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.470092][ T8768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 362.489600][T18911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 362.518915][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 362.531878][ T7785] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 20:43:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:33 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000073350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:43:33 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:33 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:33 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:33 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xc, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000570600000fff07006706000002000000070600000ee60000bf2500000000000073350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad32010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 20:43:34 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:43:34 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$inet6(0xa, 0x80003, 0xff) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 20:43:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:43:34 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5423, 0x0) 20:43:34 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:34 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000700, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 20:43:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffc, 0x0) 20:43:34 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5423, 0x0) [ 363.778544][T19008] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 363.836165][T19008] MINIX-fs: bad superblock or unable to read bitmaps 20:43:34 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:43:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffc, 0x0) [ 363.968451][T19008] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. 20:43:34 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5423, 0x0) [ 364.034573][T19008] MINIX-fs: bad superblock or unable to read bitmaps 20:43:34 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000700, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) [ 364.515534][T19035] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 364.576868][T19035] MINIX-fs: bad superblock or unable to read bitmaps 20:43:35 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:43:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffc, 0x0) 20:43:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:43:35 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:35 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0x5423, 0x0) 20:43:35 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000700, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 20:43:35 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:43:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='oom_score_adj\x00') lseek(r0, 0xfffffffffffffffc, 0x0) [ 365.112452][T19060] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 365.127100][T19060] MINIX-fs: bad superblock or unable to read bitmaps 20:43:36 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:43:36 executing program 2: syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000700, 0x1, &(0x7f0000000240)=[{&(0x7f0000000000)="600084e002000300900cda40ff1ad5c98f13", 0x12, 0x400}], 0x0, 0x0) 20:43:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 365.646820][T19081] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 365.728381][T19081] MINIX-fs: bad superblock or unable to read bitmaps 20:43:36 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:37 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:43:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:37 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:43:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:39 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:43:39 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008031, 0xffffffffffffffff, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x105400, 0x0) io_setup(0x2, &(0x7f00000002c0)=0x0) io_submit(r1, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x40000031, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 20:43:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:43:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1, 0x0, 0x0, 0x8000000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:43:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000000)) 20:43:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:43:42 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000000)) 20:43:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$alg(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x5) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0x1000000000054}, 0x98) fchdir(0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) open(0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:43:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 371.732786][T19284] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:43:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1, 0x0, 0x0, 0x8000000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:43:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000000)) 20:43:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) [ 372.113756][T19304] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:43:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1, 0x0, 0x0, 0x8000000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:43:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl(r0, 0xfffffbfffff3ffaa, &(0x7f0000000000)) 20:43:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1, 0x0, 0x0, 0x8000000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 372.491189][T19319] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:43:43 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1, 0x0, 0x0, 0x8000000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 372.778908][T19327] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:43 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1, 0x0, 0x0, 0x8000000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:43:43 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:43 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) [ 373.039471][T19335] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:43:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2000080001, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1ff}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1, 0x0, 0x0, 0x8000000000}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 20:43:43 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 373.356141][T19355] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:43:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) [ 373.477615][T19360] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0800b5055e0bcfe87b2071") r1 = socket$netlink(0x10, 0x3, 0x0) setsockopt(r1, 0x10e, 0xb, &(0x7f0000000080)="00000002", 0x4) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="23000000290007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:43:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) [ 373.928437][T19375] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:44 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:44 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:45 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:45 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:45 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:45 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = socket$kcm(0xa, 0x922000000003, 0x11) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)=0x9) openat$cgroup_ro(r1, &(0x7f0000000340)='cgroup.events\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r3, 0x29, 0x24, &(0x7f00000000c0), 0x4) r4 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r4, 0x29, 0x24, &(0x7f00000000c0), 0x4) sendmsg$kcm(r4, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0x0, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000018c0)="f4001100002b2c25e994efd18498d66205baa68754a3000000000200000000000000000000ffffff8400000000000000c00195c1e2d4f32ebdbed8280238dd308252644135333a847bbaeb4e914b976c5b7e34", 0x53}], 0x1}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x7, 0x4000000000, 0x7, 0x7, 0x0, 0xffffffff, 0x80000, 0x4, 0x1, 0xffffffff, 0x8, 0x3, 0x8, 0xfff, 0x1, 0x4, 0xbb6, 0x1, 0x0, 0x80000200, 0x1, 0x0, 0x0, 0x4e93bc8b, 0x800, 0x0, 0xfff, 0x1, 0x8, 0x0, 0xfffffffffffffffb, 0x0, 0xfffffffffffffffe, 0x4, 0x0, 0xc6, 0x0, 0x40, 0x2, @perf_bp={&(0x7f0000000280), 0xd}, 0x180, 0xf3, 0x26c, 0x9, 0x8, 0x8, 0x2}, 0xffffffffffffffff, 0x6, r0, 0xa) openat$cgroup_int(r2, &(0x7f0000000040)='memory.max\x00', 0x2, 0x0) 20:43:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:45 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:45 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:45 executing program 0: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) 20:43:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) [ 375.277771][T19412] fuse: Bad value for 'fd' 20:43:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:46 executing program 0: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) 20:43:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:46 executing program 0: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) 20:43:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xf4X#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$cgroup_ro(r0, &(0x7f0000000b00)='mem\x00\x01y7SwaS.\x06ur\x89\xc9B\xab\xe3\xfarent\x00\xaa\x1a\xfd\xae\v\xbf\xd8d\xbb\xaf9Q\xde\xfb\x1fY\xfb\x8do\xd1\x16\xce(\x82\xf1\xbf{5Z\x13\x15\x14\xd7\xb8\xce\xf20\x1e\xc0\xc2\xedV\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) lseek(r1, 0x203ffffd, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf}, 0x20000357) 20:43:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 0: ftruncate(0xffffffffffffffff, 0xffffffffffffffff) [ 375.836496][T19469] fuse: Bad value for 'fd' [ 376.031559][T19477] fuse: Bad value for 'fd' [ 376.034982][T19461] fuse: Bad value for 'fd' [ 376.044167][T19475] fuse: Bad value for 'fd' 20:43:46 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:46 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 376.440454][T19496] fuse: Bad value for 'fd' [ 376.441006][T19499] fuse: Bad value for 'fd' [ 376.472072][T19489] fuse: Bad value for 'fd' 20:43:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 376.519395][T19492] fuse: Bad value for 'fd' [ 376.539941][T19494] fuse: Bad value for 'fd' [ 376.545260][T19491] fuse: Bad value for 'fd' 20:43:47 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:47 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 376.686996][T19504] fuse: Bad value for 'fd' 20:43:47 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 376.871552][T19507] fuse: Bad value for 'fd' [ 376.892123][T19510] fuse: Bad value for 'fd' 20:43:47 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 376.933150][T19513] fuse: Bad value for 'fd' 20:43:47 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:47 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:47 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000010000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 20:43:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 377.219179][T19526] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) 20:43:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 377.288009][T19526] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) 20:43:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000010000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 20:43:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 377.481795][T19539] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) [ 377.501371][T19515] fuse: Bad value for 'fd' [ 377.519152][T19519] fuse: Bad value for 'fd' [ 377.524088][T19525] fuse: Bad value for 'fd' 20:43:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000010000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 20:43:48 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1c, 0x11, 0x1a001000000}, [@ldst={0x6, 0x3, 0x3, 0x0, 0xf001}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 377.647308][T19547] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) 20:43:48 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000010000000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x3a, 0x400}], 0x0, 0x0) 20:43:48 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:48 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:48 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) [ 377.828847][T19556] EXT4-fs (loop4): fragment/cluster size (2048) != block size (1024) 20:43:48 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:48 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 20:43:48 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:43:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) 20:43:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 378.348696][T19562] fuse: Bad value for 'fd' 20:43:49 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:43:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 20:43:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) 20:43:49 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 378.566194][T19578] fuse: Bad value for 'fd' [ 378.638269][T19571] fuse: Bad value for 'fd' 20:43:49 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:43:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 20:43:49 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 20:43:49 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) 20:43:49 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) syz_open_dev$mice(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x20) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000300), 0x12) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f0000001800)) mount$fuse(0x0, &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f00000003c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 20:43:49 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:43:49 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) 20:43:49 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) 20:43:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 20:43:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 20:43:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) 20:43:50 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) [ 379.382691][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.392314][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.404348][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.420669][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.433276][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.445183][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.456786][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.468604][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:50 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) [ 379.482284][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.495252][T19636] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 379.501535][T19619] fuse: Bad value for 'fd' 20:43:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 20:43:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cachetag={'cachetag', 0x3d, 'GPLeth0&em1keyringeth1%\'{'}}, {@cachetag={'cachetag', 0x3d, 'trans=fd,'}}]}}) 20:43:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 20:43:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) 20:43:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 20:43:50 executing program 2: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x402c5342, &(0x7f00000000c0)) 20:43:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 20:43:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:50 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) [ 380.054541][T19667] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:43:50 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 20:43:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 20:43:50 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) [ 380.173297][T19672] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:43:51 executing program 2: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x402c5342, &(0x7f00000000c0)) 20:43:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 20:43:51 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f00000003c0)={{0x80}, 'port1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85323, &(0x7f00000001c0)={{0x80}}) 20:43:51 executing program 5: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x402c5342, &(0x7f00000000c0)) 20:43:51 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) [ 380.615052][T19696] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:43:51 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) 20:43:51 executing program 2: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x402c5342, &(0x7f00000000c0)) 20:43:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:51 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000029008151e00f80ecdb4cb904014865161a000100050000000089a108b555e75486cd5edc2976d153b4b6", 0x2e}], 0x1}, 0x0) 20:43:51 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) 20:43:51 executing program 5: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x402c5342, &(0x7f00000000c0)) 20:43:51 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) 20:43:51 executing program 2: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x402c5342, &(0x7f00000000c0)) [ 381.182916][T19716] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 20:43:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:52 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, &(0x7f0000000080)=0x2, 0x4) 20:43:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:52 executing program 5: syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0x402c5342, &(0x7f00000000c0)) 20:43:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:54 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 384.391842][T19849] __nla_validate_parse: 421 callbacks suppressed [ 384.391915][T19849] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.407935][T19849] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.417459][T19849] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.427526][T19849] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 20:43:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 384.437232][T19849] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.446834][T19849] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. [ 384.456427][T19849] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.5'. 20:43:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 384.755740][T19860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.765240][T19860] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.3'. [ 384.777274][T19861] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 20:43:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:56 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="ffb2d56c78fdc2728122ea152b296a707647e7a3c556388331b04f64436c83c40644070f3f25eeb4a365421ed89c218aa218f4a952b911deb7c868cdc0ab5c8feeb54c3dd2edf6a5b87a0951d18c7162bbc6ceb57fca328ccae68d99c65202660e45b800c66ce8cd009777562e6773cfd64355f814b0df494640773fc7bede632457e9e1b72e9aa27dd94a2a4d631d5b9048729a195d59168606e3472a3222721afe4c3cc59ec133c83220abb06dcf52de2ed29444b843fa93a58764b4242ca1725171a9f8750e130724cabcf70865372301e1533a548f18c702f0823876bfcd381ba6248c686513905df964fe0706528ad2d48de482efd709fa61364689d616124627acb53e0bc3c26a1f09a8fc3c5b12c783d04793d0b16232cc97ca7f4ce2c68f6cf34a3d2df7a2996fdbd98224553ba56901375c8c95bb7bfde240dc82b6dfabceb11d33f7310bdcdfededa883a415e516756ed982fd3df6fcfd1118eacb7bdcd0b709d4cf071849178c5b4f6578b998638becf49a6ba4131a366529f37966bd9ca2514cf7f8a62eb23efd96f51946c2aa7513bf8fcd5095eb2e4446b37103d2dff260def5c0234ca7bddd6144a1ff9d7b5c237a3fd83751fd3437c26648ae7ca62cb61bb4274b83c8f823433deb40f9c0070f8d1d9f6f7a2df48fb8fdcf03cab6c269cb788749f17ab3db1d048587eb4f62ea3515a3180ddb3fa4e80a9f6ac68b024dc269aea680bd6ecf235c40cd960fd0edde279404b42eb9e84bc9d1850175a346bc272d668b4f933860af7fd83b437a8f8f69d332d0c6d48f3836b271cef9d2152b5470fab38ac80c81d6722e8aaba9827d1e3de9810d495d6ada8257ea518e73304b041f280b28267c8860136380960d425701b768ae5bf9de136bbcc1a8a2b1daa83ed1e632f2d386b395915a67ef5b622aaec00efc73ea5925e4cf93007c63096447475ae6bcbab5a86f38d2885fbd936abfa7b0e56e10e0c853e7b79e41c80c473f70afa82b9baa913d8c0475bbdd9665fb68c2c38fb601a7624329da7735aa309b79baa47b57ac138d177564cf20c3e2fe8d2d39a5e5fd901e84d4271400ac68ded638b98bad743ae9ce3c5ad0bb90bcfd532de47193fbc5ce913e400845fcf12fb8ce7025c14e83edd26754aff8d6d5ef30570e880af72de79a7e5fcfe3f5a3fa302c34c5db968bc184465bde5504035e6b5bead051e297e9b9553660e88d40e1a8098bb64599c6ed4adabb992243e2ae36ecbfd5a7735e4ff07f57cad43a3afa9b274487dd1d334f1026c2e0ff3d6f63bacfc972cf563d9241600c85235394368b9ffcea1c6dfe3bc9e5086e56e606a23e4457f8d4a481244b088991338d9b8309bf3d41bd755982ec4a438a356378ec538be50d558f23f7fa29a6c607d48e0b291a01c025ac1bed24ed9fee37c577813064e8e8c10a1e1760f768c5ad1584064a34ea1707299f8fbcff314b8f4084a02fd46cf04e13bce965746811ec6fb807801c2607b4d0e705c751454f95639b61aae6c300ddbe1d87b88929be7b715d1ee1aa0ae9a60e7db5d3eae04a04f999bb080c6bd9ade535f5881048a8a0bfb2a9df28cab9f4ad226580c826233e10224496d6c274010e6b4beebf7e01564a7149398580f83657f2378b33fae65a3d0e6cca61fbd3c014d0a51d0af8d80b54ad69174498d5f3a5c96b1cec098e0242907eb899e85955f6f055251b747b9fa1ea26ca4a6c7e745d059488cb9e96d48b8e52ecb71a361fd1e1164394edf465dda14ad3857eb9940924b5526218012932834f1a268eeb194b91ea80246a02f89c0dbedc1621a29e6a7956e9e856255918d52bb630a2fbf7cf7d86475b40f958d77ff54fd7ff089adf5048edda3045a7516a20ca43abdc095c322a2fa2c97af9c6fe141b4e621aadf14c35fd1d5949815e6fea4c1a50efe6362d018afbffe1f66dd770f4c198184de8cf0331e3e003395dbc06d7c49a5db5b97bb3a4c0d06c1f3040db1307fb84c285fc3eb2426f77d82b3aa1a0480e8aef643f8db6ea03dedcfd383f98ff26d76a4bd554eb79e84edc0fb219c50114e9b78b8f82c1534cf21c42233987434f2ef31be33a30e0b597bf814f20128a2014f1d3adf513df9572d10e852979303ff7545321f23c0574ed32d4415b199cf74d0fd19b66155ee73b54be690fef1610ab5917865ad08993c0e8ff3f4b03330ff6471f8ec55f737a8ab2f49bdeebf3716070515169d18be5765dd0c3d38035e55597bed74b7193a1371a365d943bcc03d18924495718cf91004070482e7904372325cb08ac2c65e3065f0564ba1f3632571986c6ea01bb468e217a0e074460b1e62b0ad234789af4cc73f2653c22fecb4e2e9cbf4305ea0f65cfbb92eac1d607d843e00cb4c7dc00ebe8354a1b4cab31b4996d191277973408d776b8404c03d8d4bd9f405d643421890d8fb9914190ba0997d9f10f4ae8778b023f87b90f49b8513d5e67d2faafe20be131ca89a69382566ce30b38290ec6efb0e07a4f8b7504ff0b24f93efc35dd8041e03e58a0b172ebf2d83db8521eede97de53c21a8d86f65a2496dab7644043362d225099670b183544db31790fd0a4f1541478896052a9032526795febf804a53fe1a9758feee795ebc7329ad8a95ca6a9d8577bacab71c1c1a0fca7c82d1899d4d2f24459ba7d58e9f21f295838b3d1f34311beac2322a27960c0e4541b49f66a1705ddf44694cc67c53bf0fa8df9c1edd13307fcedbd5aa61c7efe6ce65082ccecfae3824f1b4ca8f1509d120268149572096369d9a18ebc66fa30e77782b75afe6ac02e41c26bd8ca3714144385be7c9969056dbee6fc3138d95cf1a5496bc421a9bc10ace7bd6399d19146a26ba361cd26bd2b41d72baab70c1232ceca2ede920124eb24c6e4be178e5b7e583ba90f3f90459b59b2a77815bff0c9f110a2ca11ec365f806638085849d8c2bdbc4b4b1f33894b685a2570143c7f62670db5d9a6bc1b9d6fd7ee45344a49b72acb31f945a3434504bfe4bfa22888894c5e988d3ad748eca751134a375df531043ba89dc9833575491eef41d648065100d3e31bb131c0e5b23a27b7900de9a2bb7126f2a74f093c499010b9dc7c552b0e0fad27b724ffc839f64faf4b9dfbe78cfa57974fd49b270471680d23c426fb4278586ae113fcd68f4b49fb2b1705e550599a683b62a0db3ca48308fc01c0b3511ab4e4c05b98f222a1c0c83579380de8024524f2cdc72c8e3115be3ee65f614550ef081381f160469b6e0d4bee8585835c318a52a6c162787090e8b3fdc19d96f914a49853b9414be33036891a5e7832a1349b45b2e0d1d4a43c1e7577f4c6e37bdf57f3b99cb170cf186633a6cd5bc1621bcd8eaf636bdd609a2dd9241d979f3ed935decfae6a63c3ed788b375a7767e43cfc4f5554cfe30175ba24fec235843a58caee62ea309d8e53ca834f57e6f5f237f7943a92138ec55f5e30efe9d1a760b118ac1cdee823df7be7fc7744fe87a4b9857f32c19b4a0bc7f09bf356190016cf2a99942e45a45d5b6a2c5d2c5faf147b9b8c9fc02ff921c4aabc1f6b113f46c3a16e1966e770090c4844fcfc4ebd13089617d85886af7d57ed3723e61e5e7adf222fd6500637dada171edbf851c959f6610176ebcb11c557d4f77cc5fd183aa73fe522c50334d4495b2fd80215235565ae1dadb178284814691fe60c03b1ae755634f1c39db98217d5f016ce973296ed9c8eb0d4ee989c79cf6245e99c15f030bdceb39a9832c21eb1ac24a265d3483e18c6246af81d0b4c03287bf14b980abe4ee885a4e5261b09ddf3fdb17ff1cf85780e77ae529ac30e77f6f2a1bef4bbdbdeb3bfc801fb7d0a93987a9") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:43:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) [ 386.770975][T19946] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:43:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001a40)=[{{&(0x7f0000000500)=@x25, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000580)=""/169, 0xa9}, {&(0x7f0000001bc0)=""/1, 0x1}, {&(0x7f0000000640)=""/245, 0xf5}, {0x0}], 0x4}, 0x7}, {{&(0x7f0000000940)=@sco, 0x80, 0x0}}, {{&(0x7f0000000e80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @loopback}}, 0x80, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000001080)=""/192, 0xc0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x8}], 0x3, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0xff, 0x0}}, 0x3}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0xfffffffd, 0x3, 0xfffffffffffffffb, 0x0, 0x2000000000000}, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000003900), 0x0) capset(&(0x7f00000001c0), 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x20000, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0xfffffffffffffebe, 0x0, 0x6, 0x0, 0x0, 0x0, 0x10000000001, 0x18402, 0xb, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}, 0x820, 0x0, 0x0, 0x9, 0xa64c, 0x4}, 0x0, 0x0, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) fallocate(r5, 0x0, 0x0, 0x110001) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000180)={'bond_slave_1\x00', 0x0}) r6 = socket$inet(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000340)="4c0000001200ff09fffefd956fa283b7270fd917df226c24a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x27) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r6, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) syz_emit_ethernet(0x1, &(0x7f0000001640)=ANY=[@ANYRESDEC], 0x0) 20:43:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)=0xf3) 20:43:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:43:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)=0xf3) 20:43:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)=0xf3) 20:43:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:43:59 executing program 3: r0 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)=0xf3) 20:43:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="ffb2d56c78fdc2728122ea152b296a707647e7a3c556388331b04f64436c83c40644070f3f25eeb4a365421ed89c218aa218f4a952b911deb7c868cdc0ab5c8feeb54c3dd2edf6a5b87a0951d18c7162bbc6ceb57fca328ccae68d99c65202660e45b800c66ce8cd009777562e6773cfd64355f814b0df494640773fc7bede632457e9e1b72e9aa27dd94a2a4d631d5b9048729a195d59168606e3472a3222721afe4c3cc59ec133c83220abb06dcf52de2ed29444b843fa93a58764b4242ca1725171a9f8750e130724cabcf70865372301e1533a548f18c702f0823876bfcd381ba6248c686513905df964fe0706528ad2d48de482efd709fa61364689d616124627acb53e0bc3c26a1f09a8fc3c5b12c783d04793d0b16232cc97ca7f4ce2c68f6cf34a3d2df7a2996fdbd98224553ba56901375c8c95bb7bfde240dc82b6dfabceb11d33f7310bdcdfededa883a415e516756ed982fd3df6fcfd1118eacb7bdcd0b709d4cf071849178c5b4f6578b998638becf49a6ba4131a366529f37966bd9ca2514cf7f8a62eb23efd96f51946c2aa7513bf8fcd5095eb2e4446b37103d2dff260def5c0234ca7bddd6144a1ff9d7b5c237a3fd83751fd3437c26648ae7ca62cb61bb4274b83c8f823433deb40f9c0070f8d1d9f6f7a2df48fb8fdcf03cab6c269cb788749f17ab3db1d048587eb4f62ea3515a3180ddb3fa4e80a9f6ac68b024dc269aea680bd6ecf235c40cd960fd0edde279404b42eb9e84bc9d1850175a346bc272d668b4f933860af7fd83b437a8f8f69d332d0c6d48f3836b271cef9d2152b5470fab38ac80c81d6722e8aaba9827d1e3de9810d495d6ada8257ea518e73304b041f280b28267c8860136380960d425701b768ae5bf9de136bbcc1a8a2b1daa83ed1e632f2d386b395915a67ef5b622aaec00efc73ea5925e4cf93007c63096447475ae6bcbab5a86f38d2885fbd936abfa7b0e56e10e0c853e7b79e41c80c473f70afa82b9baa913d8c0475bbdd9665fb68c2c38fb601a7624329da7735aa309b79baa47b57ac138d177564cf20c3e2fe8d2d39a5e5fd901e84d4271400ac68ded638b98bad743ae9ce3c5ad0bb90bcfd532de47193fbc5ce913e400845fcf12fb8ce7025c14e83edd26754aff8d6d5ef30570e880af72de79a7e5fcfe3f5a3fa302c34c5db968bc184465bde5504035e6b5bead051e297e9b9553660e88d40e1a8098bb64599c6ed4adabb992243e2ae36ecbfd5a7735e4ff07f57cad43a3afa9b274487dd1d334f1026c2e0ff3d6f63bacfc972cf563d9241600c85235394368b9ffcea1c6dfe3bc9e5086e56e606a23e4457f8d4a481244b088991338d9b8309bf3d41bd755982ec4a438a356378ec538be50d558f23f7fa29a6c607d48e0b291a01c025ac1bed24ed9fee37c577813064e8e8c10a1e1760f768c5ad1584064a34ea1707299f8fbcff314b8f4084a02fd46cf04e13bce965746811ec6fb807801c2607b4d0e705c751454f95639b61aae6c300ddbe1d87b88929be7b715d1ee1aa0ae9a60e7db5d3eae04a04f999bb080c6bd9ade535f5881048a8a0bfb2a9df28cab9f4ad226580c826233e10224496d6c274010e6b4beebf7e01564a7149398580f83657f2378b33fae65a3d0e6cca61fbd3c014d0a51d0af8d80b54ad69174498d5f3a5c96b1cec098e0242907eb899e85955f6f055251b747b9fa1ea26ca4a6c7e745d059488cb9e96d48b8e52ecb71a361fd1e1164394edf465dda14ad3857eb9940924b5526218012932834f1a268eeb194b91ea80246a02f89c0dbedc1621a29e6a7956e9e856255918d52bb630a2fbf7cf7d86475b40f958d77ff54fd7ff089adf5048edda3045a7516a20ca43abdc095c322a2fa2c97af9c6fe141b4e621aadf14c35fd1d5949815e6fea4c1a50efe6362d018afbffe1f66dd770f4c198184de8cf0331e3e003395dbc06d7c49a5db5b97bb3a4c0d06c1f3040db1307fb84c285fc3eb2426f77d82b3aa1a0480e8aef643f8db6ea03dedcfd383f98ff26d76a4bd554eb79e84edc0fb219c50114e9b78b8f82c1534cf21c42233987434f2ef31be33a30e0b597bf814f20128a2014f1d3adf513df9572d10e852979303ff7545321f23c0574ed32d4415b199cf74d0fd19b66155ee73b54be690fef1610ab5917865ad08993c0e8ff3f4b03330ff6471f8ec55f737a8ab2f49bdeebf3716070515169d18be5765dd0c3d38035e55597bed74b7193a1371a365d943bcc03d18924495718cf91004070482e7904372325cb08ac2c65e3065f0564ba1f3632571986c6ea01bb468e217a0e074460b1e62b0ad234789af4cc73f2653c22fecb4e2e9cbf4305ea0f65cfbb92eac1d607d843e00cb4c7dc00ebe8354a1b4cab31b4996d191277973408d776b8404c03d8d4bd9f405d643421890d8fb9914190ba0997d9f10f4ae8778b023f87b90f49b8513d5e67d2faafe20be131ca89a69382566ce30b38290ec6efb0e07a4f8b7504ff0b24f93efc35dd8041e03e58a0b172ebf2d83db8521eede97de53c21a8d86f65a2496dab7644043362d225099670b183544db31790fd0a4f1541478896052a9032526795febf804a53fe1a9758feee795ebc7329ad8a95ca6a9d8577bacab71c1c1a0fca7c82d1899d4d2f24459ba7d58e9f21f295838b3d1f34311beac2322a27960c0e4541b49f66a1705ddf44694cc67c53bf0fa8df9c1edd13307fcedbd5aa61c7efe6ce65082ccecfae3824f1b4ca8f1509d120268149572096369d9a18ebc66fa30e77782b75afe6ac02e41c26bd8ca3714144385be7c9969056dbee6fc3138d95cf1a5496bc421a9bc10ace7bd6399d19146a26ba361cd26bd2b41d72baab70c1232ceca2ede920124eb24c6e4be178e5b7e583ba90f3f90459b59b2a77815bff0c9f110a2ca11ec365f806638085849d8c2bdbc4b4b1f33894b685a2570143c7f62670db5d9a6bc1b9d6fd7ee45344a49b72acb31f945a3434504bfe4bfa22888894c5e988d3ad748eca751134a375df531043ba89dc9833575491eef41d648065100d3e31bb131c0e5b23a27b7900de9a2bb7126f2a74f093c499010b9dc7c552b0e0fad27b724ffc839f64faf4b9dfbe78cfa57974fd49b270471680d23c426fb4278586ae113fcd68f4b49fb2b1705e550599a683b62a0db3ca48308fc01c0b3511ab4e4c05b98f222a1c0c83579380de8024524f2cdc72c8e3115be3ee65f614550ef081381f160469b6e0d4bee8585835c318a52a6c162787090e8b3fdc19d96f914a49853b9414be33036891a5e7832a1349b45b2e0d1d4a43c1e7577f4c6e37bdf57f3b99cb170cf186633a6cd5bc1621bcd8eaf636bdd609a2dd9241d979f3ed935decfae6a63c3ed788b375a7767e43cfc4f5554cfe30175ba24fec235843a58caee62ea309d8e53ca834f57e6f5f237f7943a92138ec55f5e30efe9d1a760b118ac1cdee823df7be7fc7744fe87a4b9857f32c19b4a0bc7f09bf356190016cf2a99942e45a45d5b6a2c5d2c5faf147b9b8c9fc02ff921c4aabc1f6b113f46c3a16e1966e770090c4844fcfc4ebd13089617d85886af7d57ed3723e61e5e7adf222fd6500637dada171edbf851c959f6610176ebcb11c557d4f77cc5fd183aa73fe522c50334d4495b2fd80215235565ae1dadb178284814691fe60c03b1ae755634f1c39db98217d5f016ce973296ed9c8eb0d4ee989c79cf6245e99c15f030bdceb39a9832c21eb1ac24a265d3483e18c6246af81d0b4c03287bf14b980abe4ee885a4e5261b09ddf3fdb17ff1cf85780e77ae529ac30e77f6f2a1bef4bbdbdeb3bfc801fb7d0a93987a9") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:43:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) [ 388.351136][T20009] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 388.466766][T20012] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:43:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:43:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:43:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) [ 388.776460][T20031] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 388.831506][T20033] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 388.870063][T20035] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 20:43:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="ffb2d56c78fdc2728122ea152b296a707647e7a3c556388331b04f64436c83c40644070f3f25eeb4a365421ed89c218aa218f4a952b911deb7c868cdc0ab5c8feeb54c3dd2edf6a5b87a0951d18c7162bbc6ceb57fca328ccae68d99c65202660e45b800c66ce8cd009777562e6773cfd64355f814b0df494640773fc7bede632457e9e1b72e9aa27dd94a2a4d631d5b9048729a195d59168606e3472a3222721afe4c3cc59ec133c83220abb06dcf52de2ed29444b843fa93a58764b4242ca1725171a9f8750e130724cabcf70865372301e1533a548f18c702f0823876bfcd381ba6248c686513905df964fe0706528ad2d48de482efd709fa61364689d616124627acb53e0bc3c26a1f09a8fc3c5b12c783d04793d0b16232cc97ca7f4ce2c68f6cf34a3d2df7a2996fdbd98224553ba56901375c8c95bb7bfde240dc82b6dfabceb11d33f7310bdcdfededa883a415e516756ed982fd3df6fcfd1118eacb7bdcd0b709d4cf071849178c5b4f6578b998638becf49a6ba4131a366529f37966bd9ca2514cf7f8a62eb23efd96f51946c2aa7513bf8fcd5095eb2e4446b37103d2dff260def5c0234ca7bddd6144a1ff9d7b5c237a3fd83751fd3437c26648ae7ca62cb61bb4274b83c8f823433deb40f9c0070f8d1d9f6f7a2df48fb8fdcf03cab6c269cb788749f17ab3db1d048587eb4f62ea3515a3180ddb3fa4e80a9f6ac68b024dc269aea680bd6ecf235c40cd960fd0edde279404b42eb9e84bc9d1850175a346bc272d668b4f933860af7fd83b437a8f8f69d332d0c6d48f3836b271cef9d2152b5470fab38ac80c81d6722e8aaba9827d1e3de9810d495d6ada8257ea518e73304b041f280b28267c8860136380960d425701b768ae5bf9de136bbcc1a8a2b1daa83ed1e632f2d386b395915a67ef5b622aaec00efc73ea5925e4cf93007c63096447475ae6bcbab5a86f38d2885fbd936abfa7b0e56e10e0c853e7b79e41c80c473f70afa82b9baa913d8c0475bbdd9665fb68c2c38fb601a7624329da7735aa309b79baa47b57ac138d177564cf20c3e2fe8d2d39a5e5fd901e84d4271400ac68ded638b98bad743ae9ce3c5ad0bb90bcfd532de47193fbc5ce913e400845fcf12fb8ce7025c14e83edd26754aff8d6d5ef30570e880af72de79a7e5fcfe3f5a3fa302c34c5db968bc184465bde5504035e6b5bead051e297e9b9553660e88d40e1a8098bb64599c6ed4adabb992243e2ae36ecbfd5a7735e4ff07f57cad43a3afa9b274487dd1d334f1026c2e0ff3d6f63bacfc972cf563d9241600c85235394368b9ffcea1c6dfe3bc9e5086e56e606a23e4457f8d4a481244b088991338d9b8309bf3d41bd755982ec4a438a356378ec538be50d558f23f7fa29a6c607d48e0b291a01c025ac1bed24ed9fee37c577813064e8e8c10a1e1760f768c5ad1584064a34ea1707299f8fbcff314b8f4084a02fd46cf04e13bce965746811ec6fb807801c2607b4d0e705c751454f95639b61aae6c300ddbe1d87b88929be7b715d1ee1aa0ae9a60e7db5d3eae04a04f999bb080c6bd9ade535f5881048a8a0bfb2a9df28cab9f4ad226580c826233e10224496d6c274010e6b4beebf7e01564a7149398580f83657f2378b33fae65a3d0e6cca61fbd3c014d0a51d0af8d80b54ad69174498d5f3a5c96b1cec098e0242907eb899e85955f6f055251b747b9fa1ea26ca4a6c7e745d059488cb9e96d48b8e52ecb71a361fd1e1164394edf465dda14ad3857eb9940924b5526218012932834f1a268eeb194b91ea80246a02f89c0dbedc1621a29e6a7956e9e856255918d52bb630a2fbf7cf7d86475b40f958d77ff54fd7ff089adf5048edda3045a7516a20ca43abdc095c322a2fa2c97af9c6fe141b4e621aadf14c35fd1d5949815e6fea4c1a50efe6362d018afbffe1f66dd770f4c198184de8cf0331e3e003395dbc06d7c49a5db5b97bb3a4c0d06c1f3040db1307fb84c285fc3eb2426f77d82b3aa1a0480e8aef643f8db6ea03dedcfd383f98ff26d76a4bd554eb79e84edc0fb219c50114e9b78b8f82c1534cf21c42233987434f2ef31be33a30e0b597bf814f20128a2014f1d3adf513df9572d10e852979303ff7545321f23c0574ed32d4415b199cf74d0fd19b66155ee73b54be690fef1610ab5917865ad08993c0e8ff3f4b03330ff6471f8ec55f737a8ab2f49bdeebf3716070515169d18be5765dd0c3d38035e55597bed74b7193a1371a365d943bcc03d18924495718cf91004070482e7904372325cb08ac2c65e3065f0564ba1f3632571986c6ea01bb468e217a0e074460b1e62b0ad234789af4cc73f2653c22fecb4e2e9cbf4305ea0f65cfbb92eac1d607d843e00cb4c7dc00ebe8354a1b4cab31b4996d191277973408d776b8404c03d8d4bd9f405d643421890d8fb9914190ba0997d9f10f4ae8778b023f87b90f49b8513d5e67d2faafe20be131ca89a69382566ce30b38290ec6efb0e07a4f8b7504ff0b24f93efc35dd8041e03e58a0b172ebf2d83db8521eede97de53c21a8d86f65a2496dab7644043362d225099670b183544db31790fd0a4f1541478896052a9032526795febf804a53fe1a9758feee795ebc7329ad8a95ca6a9d8577bacab71c1c1a0fca7c82d1899d4d2f24459ba7d58e9f21f295838b3d1f34311beac2322a27960c0e4541b49f66a1705ddf44694cc67c53bf0fa8df9c1edd13307fcedbd5aa61c7efe6ce65082ccecfae3824f1b4ca8f1509d120268149572096369d9a18ebc66fa30e77782b75afe6ac02e41c26bd8ca3714144385be7c9969056dbee6fc3138d95cf1a5496bc421a9bc10ace7bd6399d19146a26ba361cd26bd2b41d72baab70c1232ceca2ede920124eb24c6e4be178e5b7e583ba90f3f90459b59b2a77815bff0c9f110a2ca11ec365f806638085849d8c2bdbc4b4b1f33894b685a2570143c7f62670db5d9a6bc1b9d6fd7ee45344a49b72acb31f945a3434504bfe4bfa22888894c5e988d3ad748eca751134a375df531043ba89dc9833575491eef41d648065100d3e31bb131c0e5b23a27b7900de9a2bb7126f2a74f093c499010b9dc7c552b0e0fad27b724ffc839f64faf4b9dfbe78cfa57974fd49b270471680d23c426fb4278586ae113fcd68f4b49fb2b1705e550599a683b62a0db3ca48308fc01c0b3511ab4e4c05b98f222a1c0c83579380de8024524f2cdc72c8e3115be3ee65f614550ef081381f160469b6e0d4bee8585835c318a52a6c162787090e8b3fdc19d96f914a49853b9414be33036891a5e7832a1349b45b2e0d1d4a43c1e7577f4c6e37bdf57f3b99cb170cf186633a6cd5bc1621bcd8eaf636bdd609a2dd9241d979f3ed935decfae6a63c3ed788b375a7767e43cfc4f5554cfe30175ba24fec235843a58caee62ea309d8e53ca834f57e6f5f237f7943a92138ec55f5e30efe9d1a760b118ac1cdee823df7be7fc7744fe87a4b9857f32c19b4a0bc7f09bf356190016cf2a99942e45a45d5b6a2c5d2c5faf147b9b8c9fc02ff921c4aabc1f6b113f46c3a16e1966e770090c4844fcfc4ebd13089617d85886af7d57ed3723e61e5e7adf222fd6500637dada171edbf851c959f6610176ebcb11c557d4f77cc5fd183aa73fe522c50334d4495b2fd80215235565ae1dadb178284814691fe60c03b1ae755634f1c39db98217d5f016ce973296ed9c8eb0d4ee989c79cf6245e99c15f030bdceb39a9832c21eb1ac24a265d3483e18c6246af81d0b4c03287bf14b980abe4ee885a4e5261b09ddf3fdb17ff1cf85780e77ae529ac30e77f6f2a1bef4bbdbdeb3bfc801fb7d0a93987a9") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="ffb2d56c78fdc2728122ea152b296a707647e7a3c556388331b04f64436c83c40644070f3f25eeb4a365421ed89c218aa218f4a952b911deb7c868cdc0ab5c8feeb54c3dd2edf6a5b87a0951d18c7162bbc6ceb57fca328ccae68d99c65202660e45b800c66ce8cd009777562e6773cfd64355f814b0df494640773fc7bede632457e9e1b72e9aa27dd94a2a4d631d5b9048729a195d59168606e3472a3222721afe4c3cc59ec133c83220abb06dcf52de2ed29444b843fa93a58764b4242ca1725171a9f8750e130724cabcf70865372301e1533a548f18c702f0823876bfcd381ba6248c686513905df964fe0706528ad2d48de482efd709fa61364689d616124627acb53e0bc3c26a1f09a8fc3c5b12c783d04793d0b16232cc97ca7f4ce2c68f6cf34a3d2df7a2996fdbd98224553ba56901375c8c95bb7bfde240dc82b6dfabceb11d33f7310bdcdfededa883a415e516756ed982fd3df6fcfd1118eacb7bdcd0b709d4cf071849178c5b4f6578b998638becf49a6ba4131a366529f37966bd9ca2514cf7f8a62eb23efd96f51946c2aa7513bf8fcd5095eb2e4446b37103d2dff260def5c0234ca7bddd6144a1ff9d7b5c237a3fd83751fd3437c26648ae7ca62cb61bb4274b83c8f823433deb40f9c0070f8d1d9f6f7a2df48fb8fdcf03cab6c269cb788749f17ab3db1d048587eb4f62ea3515a3180ddb3fa4e80a9f6ac68b024dc269aea680bd6ecf235c40cd960fd0edde279404b42eb9e84bc9d1850175a346bc272d668b4f933860af7fd83b437a8f8f69d332d0c6d48f3836b271cef9d2152b5470fab38ac80c81d6722e8aaba9827d1e3de9810d495d6ada8257ea518e73304b041f280b28267c8860136380960d425701b768ae5bf9de136bbcc1a8a2b1daa83ed1e632f2d386b395915a67ef5b622aaec00efc73ea5925e4cf93007c63096447475ae6bcbab5a86f38d2885fbd936abfa7b0e56e10e0c853e7b79e41c80c473f70afa82b9baa913d8c0475bbdd9665fb68c2c38fb601a7624329da7735aa309b79baa47b57ac138d177564cf20c3e2fe8d2d39a5e5fd901e84d4271400ac68ded638b98bad743ae9ce3c5ad0bb90bcfd532de47193fbc5ce913e400845fcf12fb8ce7025c14e83edd26754aff8d6d5ef30570e880af72de79a7e5fcfe3f5a3fa302c34c5db968bc184465bde5504035e6b5bead051e297e9b9553660e88d40e1a8098bb64599c6ed4adabb992243e2ae36ecbfd5a7735e4ff07f57cad43a3afa9b274487dd1d334f1026c2e0ff3d6f63bacfc972cf563d9241600c85235394368b9ffcea1c6dfe3bc9e5086e56e606a23e4457f8d4a481244b088991338d9b8309bf3d41bd755982ec4a438a356378ec538be50d558f23f7fa29a6c607d48e0b291a01c025ac1bed24ed9fee37c577813064e8e8c10a1e1760f768c5ad1584064a34ea1707299f8fbcff314b8f4084a02fd46cf04e13bce965746811ec6fb807801c2607b4d0e705c751454f95639b61aae6c300ddbe1d87b88929be7b715d1ee1aa0ae9a60e7db5d3eae04a04f999bb080c6bd9ade535f5881048a8a0bfb2a9df28cab9f4ad226580c826233e10224496d6c274010e6b4beebf7e01564a7149398580f83657f2378b33fae65a3d0e6cca61fbd3c014d0a51d0af8d80b54ad69174498d5f3a5c96b1cec098e0242907eb899e85955f6f055251b747b9fa1ea26ca4a6c7e745d059488cb9e96d48b8e52ecb71a361fd1e1164394edf465dda14ad3857eb9940924b5526218012932834f1a268eeb194b91ea80246a02f89c0dbedc1621a29e6a7956e9e856255918d52bb630a2fbf7cf7d86475b40f958d77ff54fd7ff089adf5048edda3045a7516a20ca43abdc095c322a2fa2c97af9c6fe141b4e621aadf14c35fd1d5949815e6fea4c1a50efe6362d018afbffe1f66dd770f4c198184de8cf0331e3e003395dbc06d7c49a5db5b97bb3a4c0d06c1f3040db1307fb84c285fc3eb2426f77d82b3aa1a0480e8aef643f8db6ea03dedcfd383f98ff26d76a4bd554eb79e84edc0fb219c50114e9b78b8f82c1534cf21c42233987434f2ef31be33a30e0b597bf814f20128a2014f1d3adf513df9572d10e852979303ff7545321f23c0574ed32d4415b199cf74d0fd19b66155ee73b54be690fef1610ab5917865ad08993c0e8ff3f4b03330ff6471f8ec55f737a8ab2f49bdeebf3716070515169d18be5765dd0c3d38035e55597bed74b7193a1371a365d943bcc03d18924495718cf91004070482e7904372325cb08ac2c65e3065f0564ba1f3632571986c6ea01bb468e217a0e074460b1e62b0ad234789af4cc73f2653c22fecb4e2e9cbf4305ea0f65cfbb92eac1d607d843e00cb4c7dc00ebe8354a1b4cab31b4996d191277973408d776b8404c03d8d4bd9f405d643421890d8fb9914190ba0997d9f10f4ae8778b023f87b90f49b8513d5e67d2faafe20be131ca89a69382566ce30b38290ec6efb0e07a4f8b7504ff0b24f93efc35dd8041e03e58a0b172ebf2d83db8521eede97de53c21a8d86f65a2496dab7644043362d225099670b183544db31790fd0a4f1541478896052a9032526795febf804a53fe1a9758feee795ebc7329ad8a95ca6a9d8577bacab71c1c1a0fca7c82d1899d4d2f24459ba7d58e9f21f295838b3d1f34311beac2322a27960c0e4541b49f66a1705ddf44694cc67c53bf0fa8df9c1edd13307fcedbd5aa61c7efe6ce65082ccecfae3824f1b4ca8f1509d120268149572096369d9a18ebc66fa30e77782b75afe6ac02e41c26bd8ca3714144385be7c9969056dbee6fc3138d95cf1a5496bc421a9bc10ace7bd6399d19146a26ba361cd26bd2b41d72baab70c1232ceca2ede920124eb24c6e4be178e5b7e583ba90f3f90459b59b2a77815bff0c9f110a2ca11ec365f806638085849d8c2bdbc4b4b1f33894b685a2570143c7f62670db5d9a6bc1b9d6fd7ee45344a49b72acb31f945a3434504bfe4bfa22888894c5e988d3ad748eca751134a375df531043ba89dc9833575491eef41d648065100d3e31bb131c0e5b23a27b7900de9a2bb7126f2a74f093c499010b9dc7c552b0e0fad27b724ffc839f64faf4b9dfbe78cfa57974fd49b270471680d23c426fb4278586ae113fcd68f4b49fb2b1705e550599a683b62a0db3ca48308fc01c0b3511ab4e4c05b98f222a1c0c83579380de8024524f2cdc72c8e3115be3ee65f614550ef081381f160469b6e0d4bee8585835c318a52a6c162787090e8b3fdc19d96f914a49853b9414be33036891a5e7832a1349b45b2e0d1d4a43c1e7577f4c6e37bdf57f3b99cb170cf186633a6cd5bc1621bcd8eaf636bdd609a2dd9241d979f3ed935decfae6a63c3ed788b375a7767e43cfc4f5554cfe30175ba24fec235843a58caee62ea309d8e53ca834f57e6f5f237f7943a92138ec55f5e30efe9d1a760b118ac1cdee823df7be7fc7744fe87a4b9857f32c19b4a0bc7f09bf356190016cf2a99942e45a45d5b6a2c5d2c5faf147b9b8c9fc02ff921c4aabc1f6b113f46c3a16e1966e770090c4844fcfc4ebd13089617d85886af7d57ed3723e61e5e7adf222fd6500637dada171edbf851c959f6610176ebcb11c557d4f77cc5fd183aa73fe522c50334d4495b2fd80215235565ae1dadb178284814691fe60c03b1ae755634f1c39db98217d5f016ce973296ed9c8eb0d4ee989c79cf6245e99c15f030bdceb39a9832c21eb1ac24a265d3483e18c6246af81d0b4c03287bf14b980abe4ee885a4e5261b09ddf3fdb17ff1cf85780e77ae529ac30e77f6f2a1bef4bbdbdeb3bfc801fb7d0a93987a9") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="ffb2d56c78fdc2728122ea152b296a707647e7a3c556388331b04f64436c83c40644070f3f25eeb4a365421ed89c218aa218f4a952b911deb7c868cdc0ab5c8feeb54c3dd2edf6a5b87a0951d18c7162bbc6ceb57fca328ccae68d99c65202660e45b800c66ce8cd009777562e6773cfd64355f814b0df494640773fc7bede632457e9e1b72e9aa27dd94a2a4d631d5b9048729a195d59168606e3472a3222721afe4c3cc59ec133c83220abb06dcf52de2ed29444b843fa93a58764b4242ca1725171a9f8750e130724cabcf70865372301e1533a548f18c702f0823876bfcd381ba6248c686513905df964fe0706528ad2d48de482efd709fa61364689d616124627acb53e0bc3c26a1f09a8fc3c5b12c783d04793d0b16232cc97ca7f4ce2c68f6cf34a3d2df7a2996fdbd98224553ba56901375c8c95bb7bfde240dc82b6dfabceb11d33f7310bdcdfededa883a415e516756ed982fd3df6fcfd1118eacb7bdcd0b709d4cf071849178c5b4f6578b998638becf49a6ba4131a366529f37966bd9ca2514cf7f8a62eb23efd96f51946c2aa7513bf8fcd5095eb2e4446b37103d2dff260def5c0234ca7bddd6144a1ff9d7b5c237a3fd83751fd3437c26648ae7ca62cb61bb4274b83c8f823433deb40f9c0070f8d1d9f6f7a2df48fb8fdcf03cab6c269cb788749f17ab3db1d048587eb4f62ea3515a3180ddb3fa4e80a9f6ac68b024dc269aea680bd6ecf235c40cd960fd0edde279404b42eb9e84bc9d1850175a346bc272d668b4f933860af7fd83b437a8f8f69d332d0c6d48f3836b271cef9d2152b5470fab38ac80c81d6722e8aaba9827d1e3de9810d495d6ada8257ea518e73304b041f280b28267c8860136380960d425701b768ae5bf9de136bbcc1a8a2b1daa83ed1e632f2d386b395915a67ef5b622aaec00efc73ea5925e4cf93007c63096447475ae6bcbab5a86f38d2885fbd936abfa7b0e56e10e0c853e7b79e41c80c473f70afa82b9baa913d8c0475bbdd9665fb68c2c38fb601a7624329da7735aa309b79baa47b57ac138d177564cf20c3e2fe8d2d39a5e5fd901e84d4271400ac68ded638b98bad743ae9ce3c5ad0bb90bcfd532de47193fbc5ce913e400845fcf12fb8ce7025c14e83edd26754aff8d6d5ef30570e880af72de79a7e5fcfe3f5a3fa302c34c5db968bc184465bde5504035e6b5bead051e297e9b9553660e88d40e1a8098bb64599c6ed4adabb992243e2ae36ecbfd5a7735e4ff07f57cad43a3afa9b274487dd1d334f1026c2e0ff3d6f63bacfc972cf563d9241600c85235394368b9ffcea1c6dfe3bc9e5086e56e606a23e4457f8d4a481244b088991338d9b8309bf3d41bd755982ec4a438a356378ec538be50d558f23f7fa29a6c607d48e0b291a01c025ac1bed24ed9fee37c577813064e8e8c10a1e1760f768c5ad1584064a34ea1707299f8fbcff314b8f4084a02fd46cf04e13bce965746811ec6fb807801c2607b4d0e705c751454f95639b61aae6c300ddbe1d87b88929be7b715d1ee1aa0ae9a60e7db5d3eae04a04f999bb080c6bd9ade535f5881048a8a0bfb2a9df28cab9f4ad226580c826233e10224496d6c274010e6b4beebf7e01564a7149398580f83657f2378b33fae65a3d0e6cca61fbd3c014d0a51d0af8d80b54ad69174498d5f3a5c96b1cec098e0242907eb899e85955f6f055251b747b9fa1ea26ca4a6c7e745d059488cb9e96d48b8e52ecb71a361fd1e1164394edf465dda14ad3857eb9940924b5526218012932834f1a268eeb194b91ea80246a02f89c0dbedc1621a29e6a7956e9e856255918d52bb630a2fbf7cf7d86475b40f958d77ff54fd7ff089adf5048edda3045a7516a20ca43abdc095c322a2fa2c97af9c6fe141b4e621aadf14c35fd1d5949815e6fea4c1a50efe6362d018afbffe1f66dd770f4c198184de8cf0331e3e003395dbc06d7c49a5db5b97bb3a4c0d06c1f3040db1307fb84c285fc3eb2426f77d82b3aa1a0480e8aef643f8db6ea03dedcfd383f98ff26d76a4bd554eb79e84edc0fb219c50114e9b78b8f82c1534cf21c42233987434f2ef31be33a30e0b597bf814f20128a2014f1d3adf513df9572d10e852979303ff7545321f23c0574ed32d4415b199cf74d0fd19b66155ee73b54be690fef1610ab5917865ad08993c0e8ff3f4b03330ff6471f8ec55f737a8ab2f49bdeebf3716070515169d18be5765dd0c3d38035e55597bed74b7193a1371a365d943bcc03d18924495718cf91004070482e7904372325cb08ac2c65e3065f0564ba1f3632571986c6ea01bb468e217a0e074460b1e62b0ad234789af4cc73f2653c22fecb4e2e9cbf4305ea0f65cfbb92eac1d607d843e00cb4c7dc00ebe8354a1b4cab31b4996d191277973408d776b8404c03d8d4bd9f405d643421890d8fb9914190ba0997d9f10f4ae8778b023f87b90f49b8513d5e67d2faafe20be131ca89a69382566ce30b38290ec6efb0e07a4f8b7504ff0b24f93efc35dd8041e03e58a0b172ebf2d83db8521eede97de53c21a8d86f65a2496dab7644043362d225099670b183544db31790fd0a4f1541478896052a9032526795febf804a53fe1a9758feee795ebc7329ad8a95ca6a9d8577bacab71c1c1a0fca7c82d1899d4d2f24459ba7d58e9f21f295838b3d1f34311beac2322a27960c0e4541b49f66a1705ddf44694cc67c53bf0fa8df9c1edd13307fcedbd5aa61c7efe6ce65082ccecfae3824f1b4ca8f1509d120268149572096369d9a18ebc66fa30e77782b75afe6ac02e41c26bd8ca3714144385be7c9969056dbee6fc3138d95cf1a5496bc421a9bc10ace7bd6399d19146a26ba361cd26bd2b41d72baab70c1232ceca2ede920124eb24c6e4be178e5b7e583ba90f3f90459b59b2a77815bff0c9f110a2ca11ec365f806638085849d8c2bdbc4b4b1f33894b685a2570143c7f62670db5d9a6bc1b9d6fd7ee45344a49b72acb31f945a3434504bfe4bfa22888894c5e988d3ad748eca751134a375df531043ba89dc9833575491eef41d648065100d3e31bb131c0e5b23a27b7900de9a2bb7126f2a74f093c499010b9dc7c552b0e0fad27b724ffc839f64faf4b9dfbe78cfa57974fd49b270471680d23c426fb4278586ae113fcd68f4b49fb2b1705e550599a683b62a0db3ca48308fc01c0b3511ab4e4c05b98f222a1c0c83579380de8024524f2cdc72c8e3115be3ee65f614550ef081381f160469b6e0d4bee8585835c318a52a6c162787090e8b3fdc19d96f914a49853b9414be33036891a5e7832a1349b45b2e0d1d4a43c1e7577f4c6e37bdf57f3b99cb170cf186633a6cd5bc1621bcd8eaf636bdd609a2dd9241d979f3ed935decfae6a63c3ed788b375a7767e43cfc4f5554cfe30175ba24fec235843a58caee62ea309d8e53ca834f57e6f5f237f7943a92138ec55f5e30efe9d1a760b118ac1cdee823df7be7fc7744fe87a4b9857f32c19b4a0bc7f09bf356190016cf2a99942e45a45d5b6a2c5d2c5faf147b9b8c9fc02ff921c4aabc1f6b113f46c3a16e1966e770090c4844fcfc4ebd13089617d85886af7d57ed3723e61e5e7adf222fd6500637dada171edbf851c959f6610176ebcb11c557d4f77cc5fd183aa73fe522c50334d4495b2fd80215235565ae1dadb178284814691fe60c03b1ae755634f1c39db98217d5f016ce973296ed9c8eb0d4ee989c79cf6245e99c15f030bdceb39a9832c21eb1ac24a265d3483e18c6246af81d0b4c03287bf14b980abe4ee885a4e5261b09ddf3fdb17ff1cf85780e77ae529ac30e77f6f2a1bef4bbdbdeb3bfc801fb7d0a93987a9") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:01 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) tkill(r1, 0x5000000000014) 20:44:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:01 executing program 1: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) [ 391.053815][ C1] net_ratelimit: 2 callbacks suppressed [ 391.053827][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:44:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:02 executing program 1: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) [ 391.235559][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:44:02 executing program 1: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) [ 391.332066][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:44:02 executing program 3: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) 20:44:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x30, 0x2, 0x0, 0x0, 0x3, 0xfffffffffffffffd}, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$KDSKBSENT(r5, 0x4b49, &(0x7f0000000540)="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") syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') symlink(0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) truncate(0x0, 0x0) 20:44:02 executing program 1: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) [ 391.507499][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 391.663815][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:44:02 executing program 0: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) 20:44:02 executing program 1: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) 20:44:02 executing program 0: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) [ 391.835684][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 391.873441][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.013790][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:44:03 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) setuid(0x0) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000002c0)=[r0, r5]) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 20:44:03 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, r2+30000000}}, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) tkill(r1, 0x5000000000014) 20:44:03 executing program 1: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) 20:44:03 executing program 0: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) 20:44:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, r1, 0xffffffffffffffff) [ 392.309947][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 392.349092][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:44:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, r1, 0xffffffffffffffff) 20:44:03 executing program 3: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) 20:44:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, r1, 0xffffffffffffffff) 20:44:03 executing program 1: socket$inet6(0xa, 0x80003, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) shutdown(r1, 0x1) accept4$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0xff12b05ce382d86, 0x0) 20:44:03 executing program 5: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) setuid(0x0) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000002c0)=[r0, r5]) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) 20:44:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, r1, 0xffffffffffffffff) 20:44:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r2, r1, 0xffffffffffffffff) 20:44:03 executing program 1: socket$key(0xf, 0x3, 0x2) socket$inet_tcp(0x2, 0x1, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x800) ioctl$int_in(0xffffffffffffffff, 0x5473, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) request_key(0x0, &(0x7f0000000480)={'syz', 0x0}, 0x0, 0xfffffffffffffffc) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, 0xfffffffffffffff8) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42000) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000880)={0x0, 0x0}) r3 = socket(0xa, 0x80001, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000b34ff8), &(0x7f0000b34ffc)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f00000008c0)={{{@in6, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) r5 = getegid() fcntl$getownex(r1, 0x10, &(0x7f0000000a80)={0x0, 0x0}) setuid(0x0) lstat(0x0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(0x0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, r8) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000007c0)=[{&(0x7f0000000300)}, {&(0x7f00000003c0)="461b173c1daf6fd3514b07e58b123ee40c55eb9586082bf98076ed45f0a0344a8b3366c25b10c962569d34684addf1078c3af1132a862f36a4917c2b837f86361a1bfcf81b8859a44fa1a3aaecc79b2c8c0537df9ff0d2322077077298d6ad2bb54b82009d4dbc32422f", 0x6a}, {&(0x7f0000000440)="d880cb946c9e809576e8c3e4c470b33132bada8ff913c13023a7bf871e185d0d7dbbf0a1d077fabf9996e5ba019914e63b0a377d0cc880e4c8cbb2d46694449aad91f9e8caaa0e88b80bff83f75929a1320899357da557bff57ffa23a33e7fb719282db60628b3935f459f56f9b5971dfa", 0x71}, {&(0x7f00000004c0)="f50f9a7b4ce88e54dc2a455658e089b0e875dc6bfd3655d564bbccce2ffd3431cbec846dbad0b2641cf02ef5c3d8d60e28c58f33f53d85931b285193292fd53e93216ef9f0db3158964d46e82c2273c3b47d125a8b00eb64aa10ec10dcbb604b208a851104b1c77da7b34b251653815e2ff3c1a026add1c595282fb98b4a01bfd1250b8a5e55f273619d614b4c9e311f151a4e77e0d13002d87ee19855d4ae9c7a236129763fdc694e0000e612dec3a37e2e3d4d500e309196f5fc836cb2d74bf4648fd528633f92c3884d88dc8568", 0xcf}, {&(0x7f00000005c0)="2919da6b1a29b57e129b7a4a60afbbbcebdd", 0x12}, {&(0x7f0000000600)="ec76a3f747a262cde274cc24f17877ae1d43e3b2e0d628062a905956de27e1cf4e22cd6445e1230ae931eeae4ab26a5b7f684488c300ffb1c1f541e3c2738aba3af9e1270b423754a131419b4c930c033ecd3cac873f9fef2aa5ccb8c93d22add1df16b1a8d9b6544e6583c1b2f6df6a31d10b8cff5e9b587d66b2449b255c07ff51889355968a84cbeaa1c113fa663c537031cd03440ca70c38e303793485a521d109eacaa58178a34692a7ac2995b10ff942e87771ecac491c0df3e00a1c8969fe34ccb1c8f2a5a1c25cef841b1be20bf94bfd237ddef0fbfbf72dc38102bb4b52c81e268506dd", 0xe8}, {&(0x7f0000000700)="8e01364aa70818cbf626a37fcfa2270baff3d5e2cb6b0bada6c69f072980e53f814ae0e21a482618037c48c5912a9f3f77946116a4ed98cf069630f8b589", 0x3e}], 0x7, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {r2, r4, r5}}}, @rights={{0x10}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, r7}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r8}}}], 0xa0, 0x4}, 0x6010) getgroups(0x2, &(0x7f00000002c0)=[r0, r5]) syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x689, 0x3}, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x30, 0x3a, 0x86ddffff, @remote={0xfe, 0x80, [0x3, 0x543, 0x700, 0x5, 0x50000000000000d, 0x8848000000f0ffff], 0xffffffffffffffff}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@dest_unreach={0xffffff86, 0x0, 0x0, 0x0, [0x7, 0x3], {0x0, 0x6, "c5961e", 0x0, 0x0, 0x0, @mcast1={0x3, 0x4, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x3, 0x0, 0x0, 0x5]}, @mcast2={0x11, 0x5}}}}}}}}, 0x0) lgetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)=@known='user.syz\x00', 0x0, 0x0) [ 393.040116][ C1] ================================================================== [ 393.048239][ C1] BUG: KCSAN: data-race in do_nanosleep / prepare_signal [ 393.055359][ C1] [ 393.057686][ C1] write to 0xffff8881065d80a4 of 4 bytes by task 20200 on cpu 0: [ 393.065388][ C1] do_nanosleep+0x14d/0x320 [ 393.069885][ C1] hrtimer_nanosleep+0x191/0x320 [ 393.074813][ C1] __x64_sys_nanosleep+0x106/0x150 [ 393.079955][ C1] do_syscall_64+0xcc/0x370 [ 393.084443][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 393.090312][ C1] [ 393.092625][ C1] read to 0xffff8881065d80a4 of 4 bytes by interrupt on cpu 1: [ 393.100147][ C1] prepare_signal+0x1f5/0x7a0 [ 393.104804][ C1] send_sigqueue+0xc1/0x4b0 [ 393.109290][ C1] posix_timer_fn+0x10d/0x230 [ 393.114557][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 393.119743][ C1] hrtimer_interrupt+0x22a/0x480 [ 393.124660][ C1] smp_apic_timer_interrupt+0xdc/0x280 [ 393.130106][ C1] apic_timer_interrupt+0xf/0x20 [ 393.135031][ C1] native_safe_halt+0xe/0x10 [ 393.139606][ C1] arch_cpu_idle+0xa/0x10 [ 393.143927][ C1] default_idle_call+0x1e/0x40 [ 393.148669][ C1] do_idle+0x1af/0x280 [ 393.152716][ C1] cpu_startup_entry+0x1b/0x20 [ 393.157461][ C1] start_secondary+0x168/0x1b0 [ 393.162217][ C1] secondary_startup_64+0xa4/0xb0 [ 393.167234][ C1] [ 393.169553][ C1] Reported by Kernel Concurrency Sanitizer on: [ 393.175706][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.4.0-syzkaller #0 [ 393.183346][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.193388][ C1] ================================================================== [ 393.201438][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 393.208053][ C1] CPU: 1 PID: 0 Comm: swapper/1 Not tainted 5.4.0-syzkaller #0 [ 393.218734][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 393.228775][ C1] Call Trace: [ 393.232035][ C1] [ 393.234873][ C1] dump_stack+0x11d/0x181 [ 393.239185][ C1] panic+0x210/0x640 [ 393.243081][ C1] ? do_one_initcall+0x81/0x3e8 [ 393.247924][ C1] ? vprintk_func+0x8d/0x140 [ 393.252589][ C1] kcsan_report.cold+0xc/0xd [ 393.257170][ C1] kcsan_setup_watchpoint+0x3fe/0x460 [ 393.263067][ C1] __tsan_read4+0xc6/0x100 [ 393.267462][ C1] prepare_signal+0x1f5/0x7a0 [ 393.272120][ C1] send_sigqueue+0xc1/0x4b0 [ 393.276606][ C1] posix_timer_fn+0x10d/0x230 [ 393.281270][ C1] __hrtimer_run_queues+0x274/0x5f0 [ 393.286445][ C1] ? common_hrtimer_forward+0x50/0x50 [ 393.291797][ C1] hrtimer_interrupt+0x22a/0x480 [ 393.296715][ C1] ? sched_clock+0x13/0x20 [ 393.301113][ C1] smp_apic_timer_interrupt+0xdc/0x280 [ 393.306637][ C1] apic_timer_interrupt+0xf/0x20 [ 393.311549][ C1] [ 393.314467][ C1] RIP: 0010:native_safe_halt+0xe/0x10 [ 393.319820][ C1] Code: 90 90 90 90 90 90 90 90 90 90 90 90 e9 07 00 00 00 0f 00 2d 7c ad 48 00 f4 c3 66 90 e9 07 00 00 00 0f 00 2d 6c ad 48 00 fb f4 90 55 48 89 e5 41 55 41 54 53 e8 42 6d 9f fc e8 7d 1a b5 fd 0f [ 393.339401][ C1] RSP: 0018:ffffc90000cd3e70 EFLAGS: 00000286 ORIG_RAX: ffffffffffffff13 [ 393.347805][ C1] RAX: 0000000000000001 RBX: ffff88812b38b0c0 RCX: ffffffff824ee309 [ 393.355772][ C1] RDX: 0000000000000000 RSI: ffffffff824ee317 RDI: 0000000000000005 [ 393.363737][ C1] RBP: ffffc90000cd3e90 R08: ffff88812b38b0c0 R09: 0000ffff857d2168 [ 393.371689][ C1] R10: 0000000000000000 R11: 0000ffff857d216f R12: 0000000000000001 [ 393.379649][ C1] R13: ffff88812b38b0c0 R14: 0000000000000000 R15: 0000000000000000 [ 393.387638][ C1] ? debug_smp_processor_id+0x39/0x172 [ 393.393092][ C1] ? debug_smp_processor_id+0x47/0x172 [ 393.398565][ C1] ? default_idle+0x26/0x180 [ 393.403146][ C1] arch_cpu_idle+0xa/0x10 [ 393.407467][ C1] default_idle_call+0x1e/0x40 [ 393.412268][ C1] do_idle+0x1af/0x280 [ 393.416327][ C1] ? debug_smp_processor_id+0x47/0x172 [ 393.421776][ C1] cpu_startup_entry+0x1b/0x20 [ 393.426890][ C1] start_secondary+0x168/0x1b0 [ 393.431636][ C1] secondary_startup_64+0xa4/0xb0 [ 394.573199][ C1] Shutting down cpus with NMI [ 394.579659][ C1] Kernel Offset: disabled [ 394.583981][ C1] Rebooting in 86400 seconds..