, @in6=@dev}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000002380)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f0000002400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000002440)=0x14) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, &(0x7f0000000080)) 15:54:44 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) 15:54:45 executing program 3: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) 15:54:45 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) 15:54:45 executing program 1: clock_gettime(0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) accept$inet6(0xffffffffffffff9c, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in=@loopback}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) pipe2(&(0x7f0000000080), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000400)=0x388) getgid() write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28}, 0x28) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000480)=0x6e) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000440)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getgroups(0x0, &(0x7f0000000c80)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)) 15:54:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="c8a776170bac84cc9c76b25af4ea209d905c3116f8d90e9a02da52901d1107250bfd78cce5eb2e01720e60d853a4671ce5920e73b38e96b492805bb7ff1ece059278b20856f687685f6f633c264e7ce507ff1bee78ac8f88e2ff115317a457806f4b0abd514160474a769c922f408278e8513f6f24e14539fb2156182a4351951e"]) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:54:45 executing program 5: socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)=""/125, &(0x7f0000000300)=0x7d) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000040), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getgid() syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 15:54:45 executing program 2: keyctl$set_reqkey_keyring(0x12, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000001500)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)) sysinfo(&(0x7f0000000280)=""/182) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/130) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000014c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000004c0)}, 0x20) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:45 executing program 3: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) 15:54:45 executing program 0: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="c8a776170bac84cc9c76b25af4ea209d905c3116f8d90e9a02da52901d1107250bfd78cce5eb2e01720e60d853a4671ce5920e73b38e96b492805bb7ff1ece059278b20856f687685f6f633c264e7ce507ff1bee78ac8f88e2ff115317a457806f4b0abd514160474a769c922f408278e8513f6f24e14539fb2156182a4351951e"]) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:54:45 executing program 4: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) 15:54:45 executing program 3: getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000100), &(0x7f0000000180)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@fragment, 0x8) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000280)='threaded\x00', 0x9) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000017, 0x0) 15:54:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="c8a776170bac84cc9c76b25af4ea209d905c3116f8d90e9a02da52901d1107250bfd78cce5eb2e01720e60d853a4671ce5920e73b38e96b492805bb7ff1ece059278b20856f687685f6f633c264e7ce507ff1bee78ac8f88e2ff115317a457806f4b0abd514160474a769c922f408278e8513f6f24e14539fb2156182a4351951e"]) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:54:46 executing program 2: keyctl$set_reqkey_keyring(0x12, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000001500)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)) sysinfo(&(0x7f0000000280)=""/182) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/130) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000014c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000004c0)}, 0x20) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:46 executing program 1: clock_gettime(0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) accept$inet6(0xffffffffffffff9c, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in=@loopback}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) pipe2(&(0x7f0000000080), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000400)=0x388) getgid() write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28}, 0x28) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000480)=0x6e) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000440)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getgroups(0x0, &(0x7f0000000c80)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)) 15:54:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="c8a776170bac84cc9c76b25af4ea209d905c3116f8d90e9a02da52901d1107250bfd78cce5eb2e01720e60d853a4671ce5920e73b38e96b492805bb7ff1ece059278b20856f687685f6f633c264e7ce507ff1bee78ac8f88e2ff115317a457806f4b0abd514160474a769c922f408278e8513f6f24e14539fb2156182a4351951e"]) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:54:46 executing program 5: socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)=""/125, &(0x7f0000000300)=0x7d) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000040), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getgid() syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 15:54:46 executing program 3: epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000001740)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 15:54:46 executing program 0: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="c8a776170bac84cc9c76b25af4ea209d905c3116f8d90e9a02da52901d1107250bfd78cce5eb2e01720e60d853a4671ce5920e73b38e96b492805bb7ff1ece059278b20856f687685f6f633c264e7ce507ff1bee78ac8f88e2ff115317a457806f4b0abd514160474a769c922f408278e8513f6f24e14539fb2156182a4351951e"]) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:54:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="c8a776170bac84cc9c76b25af4ea209d905c3116f8d90e9a02da52901d1107250bfd78cce5eb2e01720e60d853a4671ce5920e73b38e96b492805bb7ff1ece059278b20856f687685f6f633c264e7ce507ff1bee78ac8f88e2ff115317a457806f4b0abd514160474a769c922f408278e8513f6f24e14539fb2156182a4351951e"]) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:54:47 executing program 2: keyctl$set_reqkey_keyring(0x12, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000001500)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)) sysinfo(&(0x7f0000000280)=""/182) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/130) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000014c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000004c0)}, 0x20) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:47 executing program 1: clock_gettime(0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) accept$inet6(0xffffffffffffff9c, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in=@loopback}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) pipe2(&(0x7f0000000080), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000400)=0x388) getgid() write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28}, 0x28) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000480)=0x6e) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000440)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getgroups(0x0, &(0x7f0000000c80)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)) 15:54:47 executing program 5: socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)=""/125, &(0x7f0000000300)=0x7d) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000040), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getgid() syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 15:54:47 executing program 3: epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000001740)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") [ 128.272178] syz-executor0 (7477) used greatest stack depth: 16088 bytes left 15:54:47 executing program 0: prctl$seccomp(0x10, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) keyctl$set_reqkey_keyring(0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 15:54:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000500)='vfat\x00', &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x8, &(0x7f0000000540)=ANY=[@ANYBLOB="c8a776170bac84cc9c76b25af4ea209d905c3116f8d90e9a02da52901d1107250bfd78cce5eb2e01720e60d853a4671ce5920e73b38e96b492805bb7ff1ece059278b20856f687685f6f633c264e7ce507ff1bee78ac8f88e2ff115317a457806f4b0abd514160474a769c922f408278e8513f6f24e14539fb2156182a4351951e"]) r0 = socket$inet6(0xa, 0x100000003, 0x80000000000006) r1 = socket$packet(0x11, 0x808000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x6}, 0x4) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x1, 0x0) sched_setaffinity(0x0, 0x4, &(0x7f00000000c0)=0x80000001) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0x8}}, 0x1c) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:54:48 executing program 2: keyctl$set_reqkey_keyring(0x12, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(0xffffffffffffffff, 0xc0145401, &(0x7f00000000c0)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001540), &(0x7f0000001580)=0xc) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000001500)) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)) sysinfo(&(0x7f0000000280)=""/182) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000400)=""/130) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000014c0)={0xffffffffffffffff, &(0x7f0000000340), &(0x7f00000004c0)}, 0x20) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:48 executing program 1: clock_gettime(0x2, &(0x7f0000000040)) recvmmsg(0xffffffffffffffff, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) accept$inet6(0xffffffffffffff9c, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x1c) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000380), 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@local, @in=@loopback}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f00000006c0)=0xe8) getresuid(&(0x7f0000000700), &(0x7f0000000740), &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000007c0), &(0x7f0000000800)=0xc) lstat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000900)={{{@in=@multicast2, @in6=@mcast2}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000a00)=0xe8) seccomp(0x0, 0x0, &(0x7f0000000200)={0x0, &(0x7f00000001c0)}) pipe2(&(0x7f0000000080), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000140), 0x12) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000180)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @multicast2}}}, &(0x7f0000000400)=0x388) getgid() write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f00000000c0)={0x28}, 0x28) getpeername$unix(0xffffffffffffffff, &(0x7f0000000280), &(0x7f0000000480)=0x6e) ioctl$TIOCLINUX4(0xffffffffffffffff, 0x541c, &(0x7f0000000440)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") lstat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) stat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c00), &(0x7f0000000c40)=0xc) getgroups(0x0, &(0x7f0000000c80)) lstat(&(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)) 15:54:48 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x1000000) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 15:54:48 executing program 5: socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000280)=""/125, &(0x7f0000000300)=0x7d) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000040), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200), &(0x7f0000000240)='rxrpc\x00', 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) mknodat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) getgid() syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 15:54:48 executing program 3: epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000001740)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 15:54:48 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x1000000) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 15:54:48 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x1000000) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 15:54:48 executing program 0: prctl$seccomp(0x10, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) keyctl$set_reqkey_keyring(0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 15:54:48 executing program 4: keyctl$set_reqkey_keyring(0x7, 0x1000000) futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0595c3300dcececb9fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 15:54:48 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:49 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4, 0xb}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000340)=""/139) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x700, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:54:49 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000a8eff8)) poll(&(0x7f0000000000), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002d80)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002e80)) getpgrp(0x0) getresuid(&(0x7f0000002f00), &(0x7f0000002f40), &(0x7f0000002f80)) getgid() getpid() geteuid() getresgid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003080)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) getgroups(0x0, &(0x7f0000003180)) geteuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'syzkaller1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000003940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003980)={{{@in=@rand_addr, @in6=@ipv4={[], [], @rand_addr}}}, {{}, 0x0, @in=@remote}}, &(0x7f0000003a80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003ac0)={@remote, @broadcast}, &(0x7f0000003b00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b80), &(0x7f0000003bc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003c00), &(0x7f0000003c40)=0x14) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000003c80)={'veth0_to_bond\x00', @ifru_addrs=@can}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000003e00)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003e40)={@broadcast, @broadcast}, &(0x7f0000003e80)=0xffffffffffffff3d) gettid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)) getpgrp(0xffffffffffffffff) getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000540)}, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f00)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000078c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007980)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000007a80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007ac0)={@ipv4={[], [], @remote}}, &(0x7f0000007b00)=0x14) 15:54:49 executing program 3: epoll_create1(0x0) epoll_create1(0x0) close(0xffffffffffffffff) syz_open_dev$binder(&(0x7f0000001740)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") 15:54:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f16}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) dup3(r0, r1, 0x0) 15:54:49 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:49 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="6367726f757032007228bd0805723570aa0af79485aca52dc2d78e6e0837a4c041ed7c4ed979d62a636345c892647189e19fdeb2fe4e69daadbcac4a7636a3b430a7d3a0c4c3e87e72897a3bc7d8433e71d47d67c4b69dcdac061c950ce7d99bbb01fa08b4a4d7d5a5f9a00000000000eb7d40657c0e23aaecd4a17a4b9138c39f48eec31910b05395b9253ea42e79f28dada69e7b65663f7a6ca32edaa331aee72587e77d80b63ce88f8930056ca6b83a7880b6b2725f6a0636a71d1246fc9dfa824920e8ca9bf743e92534eb88a4ad356359a354b01a04db0b3c7a5d74fe2d495eaae8a5b8bf17b6af014f802926257a932c3e620d2ca8658c8f9a79aee239baa4e9912ccbe50da0a9382ca53a5c5ee79bd17b533c9bc22333465eccde63b67890753aeebb746ac693e5c5bb3abb4c7568bd98cb5b82ce90a954d7", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f16}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) dup3(r0, r1, 0x0) 15:54:49 executing program 0: prctl$seccomp(0x10, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) keyctl$set_reqkey_keyring(0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 15:54:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f16}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) dup3(r0, r1, 0x0) 15:54:49 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f16}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) dup3(r0, r1, 0x0) 15:54:50 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4, 0xb}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000340)=""/139) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x700, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:54:50 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="6367726f757032007228bd0805723570aa0af79485aca52dc2d78e6e0837a4c041ed7c4ed979d62a636345c892647189e19fdeb2fe4e69daadbcac4a7636a3b430a7d3a0c4c3e87e72897a3bc7d8433e71d47d67c4b69dcdac061c950ce7d99bbb01fa08b4a4d7d5a5f9a00000000000eb7d40657c0e23aaecd4a17a4b9138c39f48eec31910b05395b9253ea42e79f28dada69e7b65663f7a6ca32edaa331aee72587e77d80b63ce88f8930056ca6b83a7880b6b2725f6a0636a71d1246fc9dfa824920e8ca9bf743e92534eb88a4ad356359a354b01a04db0b3c7a5d74fe2d495eaae8a5b8bf17b6af014f802926257a932c3e620d2ca8658c8f9a79aee239baa4e9912ccbe50da0a9382ca53a5c5ee79bd17b533c9bc22333465eccde63b67890753aeebb746ac693e5c5bb3abb4c7568bd98cb5b82ce90a954d7", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:50 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000a8eff8)) poll(&(0x7f0000000000), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002d80)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002e80)) getpgrp(0x0) getresuid(&(0x7f0000002f00), &(0x7f0000002f40), &(0x7f0000002f80)) getgid() getpid() geteuid() getresgid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003080)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) getgroups(0x0, &(0x7f0000003180)) geteuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'syzkaller1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000003940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003980)={{{@in=@rand_addr, @in6=@ipv4={[], [], @rand_addr}}}, {{}, 0x0, @in=@remote}}, &(0x7f0000003a80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003ac0)={@remote, @broadcast}, &(0x7f0000003b00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b80), &(0x7f0000003bc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003c00), &(0x7f0000003c40)=0x14) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000003c80)={'veth0_to_bond\x00', @ifru_addrs=@can}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000003e00)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003e40)={@broadcast, @broadcast}, &(0x7f0000003e80)=0xffffffffffffff3d) gettid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)) getpgrp(0xffffffffffffffff) getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000540)}, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f00)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000078c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007980)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000007a80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007ac0)={@ipv4={[], [], @remote}}, &(0x7f0000007b00)=0x14) 15:54:50 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:50 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:50 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4, 0xb}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000340)=""/139) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x700, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:54:50 executing program 0: prctl$seccomp(0x10, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000040)}) keyctl$set_reqkey_keyring(0x2, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) syz_execute_func(&(0x7f0000000440)="42805da06d0fef69dc0f01eeaf6c41ff0f66410f3840e934030f38211a67430f4bc5c19086d9f28fc9410feefa6b20784175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") 15:54:50 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:50 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:50 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="6367726f757032007228bd0805723570aa0af79485aca52dc2d78e6e0837a4c041ed7c4ed979d62a636345c892647189e19fdeb2fe4e69daadbcac4a7636a3b430a7d3a0c4c3e87e72897a3bc7d8433e71d47d67c4b69dcdac061c950ce7d99bbb01fa08b4a4d7d5a5f9a00000000000eb7d40657c0e23aaecd4a17a4b9138c39f48eec31910b05395b9253ea42e79f28dada69e7b65663f7a6ca32edaa331aee72587e77d80b63ce88f8930056ca6b83a7880b6b2725f6a0636a71d1246fc9dfa824920e8ca9bf743e92534eb88a4ad356359a354b01a04db0b3c7a5d74fe2d495eaae8a5b8bf17b6af014f802926257a932c3e620d2ca8658c8f9a79aee239baa4e9912ccbe50da0a9382ca53a5c5ee79bd17b533c9bc22333465eccde63b67890753aeebb746ac693e5c5bb3abb4c7568bd98cb5b82ce90a954d7", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x0, 0x4, 0xb}, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000340)=""/139) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000da8ffc), 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6={{0x2, 0x700, 0xe00000000000000, @empty={[0x0, 0x0, 0x0, 0x0, 0x9]}}}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x98) 15:54:51 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="6367726f757032007228bd0805723570aa0af79485aca52dc2d78e6e0837a4c041ed7c4ed979d62a636345c892647189e19fdeb2fe4e69daadbcac4a7636a3b430a7d3a0c4c3e87e72897a3bc7d8433e71d47d67c4b69dcdac061c950ce7d99bbb01fa08b4a4d7d5a5f9a00000000000eb7d40657c0e23aaecd4a17a4b9138c39f48eec31910b05395b9253ea42e79f28dada69e7b65663f7a6ca32edaa331aee72587e77d80b63ce88f8930056ca6b83a7880b6b2725f6a0636a71d1246fc9dfa824920e8ca9bf743e92534eb88a4ad356359a354b01a04db0b3c7a5d74fe2d495eaae8a5b8bf17b6af014f802926257a932c3e620d2ca8658c8f9a79aee239baa4e9912ccbe50da0a9382ca53a5c5ee79bd17b533c9bc22333465eccde63b67890753aeebb746ac693e5c5bb3abb4c7568bd98cb5b82ce90a954d7", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000a8eff8)) poll(&(0x7f0000000000), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002d80)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002e80)) getpgrp(0x0) getresuid(&(0x7f0000002f00), &(0x7f0000002f40), &(0x7f0000002f80)) getgid() getpid() geteuid() getresgid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003080)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) getgroups(0x0, &(0x7f0000003180)) geteuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'syzkaller1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000003940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003980)={{{@in=@rand_addr, @in6=@ipv4={[], [], @rand_addr}}}, {{}, 0x0, @in=@remote}}, &(0x7f0000003a80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003ac0)={@remote, @broadcast}, &(0x7f0000003b00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b80), &(0x7f0000003bc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003c00), &(0x7f0000003c40)=0x14) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000003c80)={'veth0_to_bond\x00', @ifru_addrs=@can}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000003e00)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003e40)={@broadcast, @broadcast}, &(0x7f0000003e80)=0xffffffffffffff3d) gettid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)) getpgrp(0xffffffffffffffff) getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000540)}, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f00)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000078c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007980)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000007a80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007ac0)={@ipv4={[], [], @remote}}, &(0x7f0000007b00)=0x14) 15:54:51 executing program 3: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 2: seccomp(0x2, 0x0, &(0x7f0000000100)) msgget$private(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:51 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) recvmmsg(r2, &(0x7f0000006000)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, &(0x7f0000002f00)=""/149, 0x81}}], 0x8, 0x0, &(0x7f0000006280)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 15:54:51 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:51 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:52 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:52 executing program 4: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000140), &(0x7f0000000180)=0x30) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') socket$packet(0x11, 0x0, 0x300) accept4$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000a8eff8)) poll(&(0x7f0000000000), 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000ac5000), 0x4) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000002d80)={{{@in, @in=@broadcast}}, {{@in=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000b80)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002e80)) getpgrp(0x0) getresuid(&(0x7f0000002f00), &(0x7f0000002f40), &(0x7f0000002f80)) getgid() getpid() geteuid() getresgid(&(0x7f0000002fc0), &(0x7f0000003000), &(0x7f0000003040)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000003080)) getresuid(&(0x7f00000030c0), &(0x7f0000003100), &(0x7f0000003140)) getgroups(0x0, &(0x7f0000003180)) geteuid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004700), 0x0, 0x0) close(0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000800)={'syzkaller1\x00'}) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000bc0)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000003940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003980)={{{@in=@rand_addr, @in6=@ipv4={[], [], @rand_addr}}}, {{}, 0x0, @in=@remote}}, &(0x7f0000003a80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003ac0)={@remote, @broadcast}, &(0x7f0000003b00)=0xc) getsockname$packet(0xffffffffffffffff, &(0x7f0000003b80), &(0x7f0000003bc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000003c00), &(0x7f0000003c40)=0x14) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000003c80)={'veth0_to_bond\x00', @ifru_addrs=@can}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000003d00)={{{@in=@multicast1, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000003e00)=0xe8) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000003e40)={@broadcast, @broadcast}, &(0x7f0000003e80)=0xffffffffffffff3d) gettid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)) getpgrp(0xffffffffffffffff) getgid() sendmsg$netlink(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000540)}, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000003ec0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003f00)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000007880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000078c0)=0x14) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000007980)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@dev}}, {{@in6=@local}, 0x0, @in=@rand_addr}}, &(0x7f0000007a80)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000007ac0)={@ipv4={[], [], @remote}}, &(0x7f0000007b00)=0x14) 15:54:52 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000100)=0x0) setpriority(0x0, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x200) msgctl$MSG_STAT(r1, 0xb, &(0x7f00000004c0)=""/249) r2 = semget$private(0x0, 0x20000000102, 0x0) r3 = syz_open_procfs(r0, &(0x7f00000001c0)='sched\x00') r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r3, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x68, r4, 0x308, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bond0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x101}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffff00}]}, 0x68}}, 0x40000c0) write$P9_RAUTH(r3, &(0x7f00000003c0)={0x14, 0x67, 0x0, {0x49}}, 0x14) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(&(0x7f0000000380), &(0x7f0000000100)='./file0\x00', &(0x7f0000000240)="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", 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) semtimedop(r2, &(0x7f000001dfd6)=[{}], 0x1, &(0x7f0000380000)={0x101}) semctl$IPC_RMID(r2, 0x0, 0x0) request_key(&(0x7f00000000c0)="699e643a6106796d6d657472696300000000000000002de658a02047f665d8a945079f91d5b79a569b132e77fc254a92a5", &(0x7f0000000280), &(0x7f00000002c0)="21299400", 0xffffffffffffffff) sendmsg(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f0000000440)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x0, @local, 0x9}}}, 0x80, &(0x7f0000001600)=[{&(0x7f0000000540)}], 0x1, &(0x7f0000001640), 0x0, 0x4000}, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r3, 0x4008af13, &(0x7f0000000200)) socket(0x0, 0x3, 0xa) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast2, 0x9800}, 0x1c) futex(&(0x7f0000000000), 0x0, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)}, 0x0) 15:54:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) recvmmsg(r2, &(0x7f0000006000)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, &(0x7f0000002f00)=""/149, 0x81}}], 0x8, 0x0, &(0x7f0000006280)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 15:54:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) recvmmsg(r2, &(0x7f0000006000)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, &(0x7f0000002f00)=""/149, 0x81}}], 0x8, 0x0, &(0x7f0000006280)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 15:54:52 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:52 executing program 2: seccomp(0x2, 0x0, &(0x7f0000000100)) msgget$private(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:52 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='ip6_vti0\x00'}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='syz_tun\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='syz_tun\x00', 0xffffffffffffff9c}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) recvmmsg(r2, &(0x7f0000006000)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, &(0x7f0000002f00)=""/149, 0x81}}], 0x8, 0x0, &(0x7f0000006280)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 15:54:52 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) recvmmsg(r2, &(0x7f0000006000)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, &(0x7f0000002f00)=""/149, 0x81}}], 0x8, 0x0, &(0x7f0000006280)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 15:54:52 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) recvmmsg(r2, &(0x7f0000006000)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, &(0x7f0000002f00)=""/149, 0x81}}], 0x8, 0x0, &(0x7f0000006280)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 15:54:53 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f000000ffd8)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000440)=""/154, &(0x7f00000000c0)=0x9a) recvmmsg(r2, &(0x7f0000006000)=[{{&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000140)=[{&(0x7f0000000040)=""/222, 0xde}], 0x1, &(0x7f0000002f00)=""/149, 0x81}}], 0x8, 0x0, &(0x7f0000006280)={0x77359400}) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)={0x1, 0x3, 0x0, {0x0, 0x2710}, {0x0, 0x7530}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "8e15adecfc04aba1"}}, 0x48}}, 0x0) 15:54:53 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/1) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:53 executing program 3: futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) syz_emit_ethernet(0x11, &(0x7f00000005c0)={@dev, @empty, [], {@llc={0x4, {@llc={0x0, 0x0, 'd'}}}}}, &(0x7f0000000040)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc0f01ee8141ff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") accept4$inet6(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x1c, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005500), &(0x7f0000005540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) 15:54:53 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) signalfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 15:54:53 executing program 2: seccomp(0x2, 0x0, &(0x7f0000000100)) msgget$private(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:53 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='ip6_vti0\x00'}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='syz_tun\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='syz_tun\x00', 0xffffffffffffff9c}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:53 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:54 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/1) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:54 executing program 2: seccomp(0x2, 0x0, &(0x7f0000000100)) msgget$private(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:54 executing program 3: futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) syz_emit_ethernet(0x11, &(0x7f00000005c0)={@dev, @empty, [], {@llc={0x4, {@llc={0x0, 0x0, 'd'}}}}}, &(0x7f0000000040)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc0f01ee8141ff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") accept4$inet6(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x1c, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005500), &(0x7f0000005540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) 15:54:54 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='ip6_vti0\x00'}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='syz_tun\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='syz_tun\x00', 0xffffffffffffff9c}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:54 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) signalfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 15:54:54 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/1) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 15:54:55 executing program 3: futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) syz_emit_ethernet(0x11, &(0x7f00000005c0)={@dev, @empty, [], {@llc={0x4, {@llc={0x0, 0x0, 'd'}}}}}, &(0x7f0000000040)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc0f01ee8141ff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") accept4$inet6(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x1c, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005500), &(0x7f0000005540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) 15:54:55 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:55 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) signalfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 15:54:55 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000200)={0x0, {}, {0x2, 0x0, @rand_addr}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)='ip6_vti0\x00'}) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='syz_tun\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='syz_tun\x00', 0xffffffffffffff9c}, 0x10) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000040)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f00000002c0)) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 15:54:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 15:54:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 15:54:55 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f00000000c0)) 15:54:55 executing program 2: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:55 executing program 4: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000080)=""/1) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 15:54:56 executing program 3: futex(&(0x7f0000000040), 0x8, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000000500)='./file0\x00', &(0x7f00000004c0)='./file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f00000000c0)) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) seccomp(0x0, 0x0, &(0x7f0000000100)) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) syz_emit_ethernet(0x11, &(0x7f00000005c0)={@dev, @empty, [], {@llc={0x4, {@llc={0x0, 0x0, 'd'}}}}}, &(0x7f0000000040)) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc0f01ee8141ff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") accept4$inet6(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0x1c, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000400)) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000800)={0x0, @empty, @dev}, &(0x7f0000000840)=0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @local}, &(0x7f00000008c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@mcast2, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000b40)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000bc0)={{{@in=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000cc0)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0)={@multicast1, @remote}, &(0x7f0000000e00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003500)={{{@in=@dev, @in6=@local}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000003600)=0xe8) getpeername$packet(0xffffffffffffffff, &(0x7f0000005500), &(0x7f0000005540)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000003780)={'team0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000003880)={0x0, @loopback, @multicast1}, &(0x7f00000038c0)=0xc) 15:54:56 executing program 0: add_key(&(0x7f0000000700)="000000af530e61f6275dd98b", &(0x7f0000000040), &(0x7f0000000200)="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", 0x385, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 15:54:56 executing program 5: signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) vmsplice(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x0) sysinfo(&(0x7f0000000140)=""/235) lremovexattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000003f40)=ANY=[]) accept$inet(0xffffffffffffffff, &(0x7f00000007c0)={0x2, 0x0, @broadcast}, &(0x7f0000003fc0)=0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000004040)={'icmp\x00'}, &(0x7f0000004080)=0x1e) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) eventfd2(0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(0xffffffffffffffff, &(0x7f0000003d40)={&(0x7f00000023c0)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b80)}, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000640)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@remote}, 0x0, @in=@multicast1}}, &(0x7f0000000780)=0xe8) getgid() gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001b80)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@ipv4={[], [], @local}}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000001c80)=0xe8) stat(&(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00)) gettid() fstat(0xffffffffffffffff, &(0x7f0000002000)) getegid() getpgrp(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@loopback}}, &(0x7f0000002180)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000021c0)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002240)='./file0\x00', &(0x7f0000002280)) getegid() getpgid(0x0) stat(&(0x7f0000002300)='./file1\x00', &(0x7f0000002340)) stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002500)={{{@in6=@ipv4={[], [], @loopback}, @in6=@loopback}}, {{@in=@local}, 0x0, @in6=@dev}}, &(0x7f0000002600)=0xe8) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002680), &(0x7f00000026c0)=0xc) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000002700)) lstat(&(0x7f0000002740)='./file0\x00', &(0x7f0000002780)) getgroups(0x0, &(0x7f0000002800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002840), &(0x7f0000002880)=0xc) syz_execute_func(&(0x7f0000004000)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:56 executing program 1: clock_gettime(0x0, &(0x7f0000000040)) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) signalfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) dup2(0xffffffffffffffff, 0xffffffffffffffff) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000240)={0x15, 0x65, 0xffff, 0x0, 0x8, '9P2000.u'}, 0x15) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000001c0)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)) unlinkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 15:54:56 executing program 0: add_key(&(0x7f0000000700)="000000af530e61f6275dd98b", &(0x7f0000000040), &(0x7f0000000200)="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", 0x385, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 15:54:56 executing program 0: add_key(&(0x7f0000000700)="000000af530e61f6275dd98b", &(0x7f0000000040), &(0x7f0000000200)="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", 0x385, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 15:54:56 executing program 0: add_key(&(0x7f0000000700)="000000af530e61f6275dd98b", &(0x7f0000000040), &(0x7f0000000200)="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", 0x385, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={&(0x7f00000000c0), 0xc, &(0x7f0000000080)={&(0x7f0000000500)=@migrate={0xac, 0x21, 0x21, 0x0, 0x0, {{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0ffffff}}, [@migrate={0x5c, 0x11, [{@in6=@loopback, @in=@local}, {@in=@broadcast, @in6=@empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}]}]}, 0xac}}, 0x0) 15:54:56 executing program 2: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000200)=""/40, &(0x7f0000000240)=0x28) 15:54:56 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c6120000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 15:54:56 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000200)=""/40, &(0x7f0000000240)=0x28) 15:54:56 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c6120000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 15:54:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000200)=""/40, &(0x7f0000000240)=0x28) 15:54:57 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c6120000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 15:54:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000680)={r3}, 0x8) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), &(0x7f0000000300)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) ioctl$KVM_RUN(r5, 0xae9e, 0x0) getsockname$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = shmget$private(0x0, 0x2000, 0x550, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000740)=""/187) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000540)={0x5, &(0x7f0000000000)=[{0x0, 0xffffffff, 0xe3}, {0x2, 0x6, 0x4, 0xfffffffffffffffa}, {0x9, 0xd267, 0x7, 0x2}, {0x6, 0xfffffffffffffffc, 0x7fff, 0x80e}, {0x0, 0x0, 0x0, 0x3f}]}, 0x10) 15:54:57 executing program 3: futex(&(0x7f0000000040), 0xc, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) getpid() syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000300)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000540)={0x0, 0x0, 0x0, @random="a4924c10935a", 'rose0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0), 0x0, 0x0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000400), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000740)=""/132, 0x84, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000580)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 15:54:57 executing program 4: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000200)=@in={0x2, 0x0, @rand_addr=0x1000c6120000}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000500)="ec", 0x1}], 0x1}, 0x0) 15:54:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x3, &(0x7f0000000200)=""/40, &(0x7f0000000240)=0x28) 15:54:57 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000007640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007680)={{{@in=@remote, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000007780)=0xe8) eventfd2(0x0, 0x0) eventfd(0x0) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) gettid() accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getegid() gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) gettid() geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f00000005c0), 0xc, &(0x7f0000000600), 0x0, &(0x7f0000001b80)}, 0x0) getgid() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000340)="42805da0510fef69dc0595c3300dcece3e420ff2c69fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") signalfd4(0xffffffffffffff9c, &(0x7f0000000240), 0x8, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") [ 138.168910] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:54:57 executing program 2: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @loopback, 0x0, 0xa, [@remote, @broadcast, @multicast1, @rand_addr, @empty, @broadcast, @empty, @multicast2, @remote, @broadcast]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2, @loopback, @broadcast}, 0xc) 15:54:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @loopback, 0x0, 0xa, [@remote, @broadcast, @multicast1, @rand_addr, @empty, @broadcast, @empty, @multicast2, @remote, @broadcast]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2, @loopback, @broadcast}, 0xc) 15:54:57 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @loopback, 0x0, 0xa, [@remote, @broadcast, @multicast1, @rand_addr, @empty, @broadcast, @empty, @multicast2, @remote, @broadcast]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2, @loopback, @broadcast}, 0xc) 15:54:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000680)={r3}, 0x8) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), &(0x7f0000000300)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) ioctl$KVM_RUN(r5, 0xae9e, 0x0) getsockname$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = shmget$private(0x0, 0x2000, 0x550, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000740)=""/187) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000540)={0x5, &(0x7f0000000000)=[{0x0, 0xffffffff, 0xe3}, {0x2, 0x6, 0x4, 0xfffffffffffffffa}, {0x9, 0xd267, 0x7, 0x2}, {0x6, 0xfffffffffffffffc, 0x7fff, 0x80e}, {0x0, 0x0, 0x0, 0x3f}]}, 0x10) 15:54:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000200)={@multicast2, @loopback, 0x0, 0xa, [@remote, @broadcast, @multicast1, @rand_addr, @empty, @broadcast, @empty, @multicast2, @remote, @broadcast]}, 0x38) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000231000)={@multicast2, @loopback, @broadcast}, 0xc) 15:54:58 executing program 3: futex(&(0x7f0000000040), 0xc, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) getpid() syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000300)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000540)={0x0, 0x0, 0x0, @random="a4924c10935a", 'rose0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0), 0x0, 0x0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000400), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000740)=""/132, 0x84, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000580)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 15:54:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:58 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000007640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007680)={{{@in=@remote, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000007780)=0xe8) eventfd2(0x0, 0x0) eventfd(0x0) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) gettid() accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getegid() gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) gettid() geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f00000005c0), 0xc, &(0x7f0000000600), 0x0, &(0x7f0000001b80)}, 0x0) getgid() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000340)="42805da0510fef69dc0595c3300dcece3e420ff2c69fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") signalfd4(0xffffffffffffff9c, &(0x7f0000000240), 0x8, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 15:54:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000680)={r3}, 0x8) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), &(0x7f0000000300)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) ioctl$KVM_RUN(r5, 0xae9e, 0x0) getsockname$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = shmget$private(0x0, 0x2000, 0x550, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000740)=""/187) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000540)={0x5, &(0x7f0000000000)=[{0x0, 0xffffffff, 0xe3}, {0x2, 0x6, 0x4, 0xfffffffffffffffa}, {0x9, 0xd267, 0x7, 0x2}, {0x6, 0xfffffffffffffffc, 0x7fff, 0x80e}, {0x0, 0x0, 0x0, 0x3f}]}, 0x10) 15:54:58 executing program 2: ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x0, &(0x7f00000005c0)=""/4096) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_execute_func(&(0x7f0000000140)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:54:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:59 executing program 3: futex(&(0x7f0000000040), 0xc, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) getpid() syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000300)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000540)={0x0, 0x0, 0x0, @random="a4924c10935a", 'rose0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0), 0x0, 0x0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000400), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000740)=""/132, 0x84, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000580)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 15:54:59 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000007640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007680)={{{@in=@remote, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000007780)=0xe8) eventfd2(0x0, 0x0) eventfd(0x0) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) gettid() accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getegid() gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) gettid() geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f00000005c0), 0xc, &(0x7f0000000600), 0x0, &(0x7f0000001b80)}, 0x0) getgid() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000340)="42805da0510fef69dc0595c3300dcece3e420ff2c69fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") signalfd4(0xffffffffffffff9c, &(0x7f0000000240), 0x8, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 15:54:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:54:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000680)={r3}, 0x8) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000240)=0x8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000280), &(0x7f0000000300)=0x4) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f0000000380)="0f070f20616426660fe855090f350f22e4c4e205a622f20f5a2666baf80cb8ccae358eef66bafc0cb872000000efb805000000b9000000000f01d9b9800000c00f3235000800000f30", 0x49}], 0x1, 0x0, &(0x7f0000000180), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000400)) ioctl$KVM_RUN(r5, 0xae9e, 0x0) getsockname$inet(r4, &(0x7f0000000340)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = shmget$private(0x0, 0x2000, 0x550, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r6, 0xe, &(0x7f0000000740)=""/187) setsockopt$packet_fanout_data(r4, 0x107, 0x16, &(0x7f0000000540)={0x5, &(0x7f0000000000)=[{0x0, 0xffffffff, 0xe3}, {0x2, 0x6, 0x4, 0xfffffffffffffffa}, {0x9, 0xd267, 0x7, 0x2}, {0x6, 0xfffffffffffffffc, 0x7fff, 0x80e}, {0x0, 0x0, 0x0, 0x3f}]}, 0x10) 15:54:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:55:00 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000007640)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000007680)={{{@in=@remote, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000007780)=0xe8) eventfd2(0x0, 0x0) eventfd(0x0) dup(0xffffffffffffffff) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000200)) gettid() accept4(0xffffffffffffffff, &(0x7f0000000040)=@generic, &(0x7f00000000c0)=0x80, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) clock_gettime(0x0, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getuid() getegid() gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001b40)) gettid() geteuid() gettid() sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f00000005c0), 0xc, &(0x7f0000000600), 0x0, &(0x7f0000001b80)}, 0x0) getgid() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000340)="42805da0510fef69dc0595c3300dcece3e420ff2c69fe502158e7e0c91a33d062900770f78993d233d23417e0f6eee80eb0a38f6eeba39290f38c4827d20c9c4a10dfbd6fee60f2e2121010d64ac1e5d31a3b7e2989d") signalfd4(0xffffffffffffff9c, &(0x7f0000000240), 0x8, 0x0) syz_execute_func(&(0x7f0000000540)="428055a0376969ef69dc3641ffaa32233333c4c2958e0941a30f7f7f3766460f3828523044c19086d962788f35c935c97d197a0779fbc463fd7998b400ba000079aaff43d0e1460f0da11b000000010d64ac1e5d31a314b706e205987b7f") 15:55:00 executing program 3: futex(&(0x7f0000000040), 0xc, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000000)) add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, 0xffffffffffffffff) getpid() syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$VHOST_SET_LOG_FD(0xffffffffffffffff, 0x4004af07, &(0x7f0000000300)) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000540)={0x0, 0x0, 0x0, @random="a4924c10935a", 'rose0\x00'}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)=@hci, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000800)=""/216, 0xd8}, 0x0) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000500), &(0x7f00000003c0), 0x0, 0x0) add_key$user(&(0x7f0000002cc0)='user\x00', &(0x7f00000000c0), &(0x7f0000000280), 0x10c, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x0) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000400), 0x4) keyctl$dh_compute(0x17, &(0x7f0000000000), &(0x7f0000000740)=""/132, 0x84, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000580)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 15:55:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:55:02 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xc64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200), 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000ffff7ffe) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000100)={@empty, @dev}, &(0x7f0000000140)=0x8) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) readv(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x18) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) 15:55:02 executing program 4: keyctl$invalidate(0x4, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00') syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000800)) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000980)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000001f00)=0xe8) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004440), &(0x7f0000004480)=0xc) fstat(0xffffffffffffffff, &(0x7f00000044c0)) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004700), &(0x7f0000004740)=0xc) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) stat(&(0x7f0000004840)='./file0\x00', &(0x7f0000004880)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004a00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004a40)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004b40)=0xe8) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004e00)) fstat(0xffffffffffffffff, &(0x7f0000004e40)) lstat(&(0x7f0000004ec0)='./file0\x00', &(0x7f0000004f00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004fc0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000050c0)=0xe8) syz_execute_func(&(0x7f0000000200)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:55:02 executing program 3: clock_gettime(0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000140)=0xc) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x7530}) getpid() inotify_init() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000006c0)={0x0, &(0x7f0000000580)}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000001c0)=0xe8) setns(0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0/file0\x00', 0x0) msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000600)=""/138) 15:55:02 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000400)={@dev, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @random="fb465c2a8709"}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000280)}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000700)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000740)={0x50}, 0x50) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000680)="428055a0fa2b292b29ef69dc00d9ce41ff0fba37370f38211a440f00e1c4a119149300000000410feef24e2179fbe5e536f2ec0f2e1ac4010d64ac1e5d31a3b706e2989f257f") 15:55:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:55:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:55:03 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xc64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200), 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000ffff7ffe) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000100)={@empty, @dev}, &(0x7f0000000140)=0x8) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) readv(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x18) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) [ 143.686424] syz-executor1 (7997) used greatest stack depth: 12552 bytes left 15:55:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:55:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r2, &(0x7f0000000080), 0x1a6) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000000), 0x0) 15:55:03 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xc64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200), 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000ffff7ffe) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000100)={@empty, @dev}, &(0x7f0000000140)=0x8) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) readv(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x18) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) 15:55:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 15:55:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x44, 0x200080000004) 15:55:03 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000400)={@dev, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @random="fb465c2a8709"}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000280)}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000700)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000740)={0x50}, 0x50) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000680)="428055a0fa2b292b29ef69dc00d9ce41ff0fba37370f38211a440f00e1c4a119149300000000410feef24e2179fbe5e536f2ec0f2e1ac4010d64ac1e5d31a3b706e2989f257f") 15:55:04 executing program 4: keyctl$invalidate(0x4, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00') syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000800)) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000980)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000001f00)=0xe8) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004440), &(0x7f0000004480)=0xc) fstat(0xffffffffffffffff, &(0x7f00000044c0)) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004700), &(0x7f0000004740)=0xc) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) stat(&(0x7f0000004840)='./file0\x00', &(0x7f0000004880)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004a00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004a40)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004b40)=0xe8) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004e00)) fstat(0xffffffffffffffff, &(0x7f0000004e40)) lstat(&(0x7f0000004ec0)='./file0\x00', &(0x7f0000004f00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004fc0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000050c0)=0xe8) syz_execute_func(&(0x7f0000000200)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:55:04 executing program 1: creat(&(0x7f0000000700)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000240)={'icmp\x00'}, &(0x7f0000000280)=0x1e) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) fallocate(r1, 0x0, 0x0, 0xc64) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x15}}, 0x1c) r2 = open(&(0x7f0000000180)='./bus\x00', 0x4002, 0x0) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000200), 0x10) sendfile(r1, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000ffff7ffe) getsockopt$inet_mreq(r1, 0x0, 0x24, &(0x7f0000000100)={@empty, @dev}, &(0x7f0000000140)=0x8) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) readv(0xffffffffffffffff, &(0x7f0000000300), 0x0) ioctl$UI_SET_MSCBIT(0xffffffffffffffff, 0x40045568, 0x18) getpeername$unix(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000340)=0x6e) 15:55:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 15:55:04 executing program 3: clock_gettime(0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000140)=0xc) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x7530}) getpid() inotify_init() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000006c0)={0x0, &(0x7f0000000580)}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000001c0)=0xe8) setns(0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0/file0\x00', 0x0) msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000600)=""/138) 15:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x44, 0x200080000004) 15:55:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 15:55:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 15:55:04 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 15:55:04 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000400)={@dev, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @random="fb465c2a8709"}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000280)}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000700)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000740)={0x50}, 0x50) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000680)="428055a0fa2b292b29ef69dc00d9ce41ff0fba37370f38211a440f00e1c4a119149300000000410feef24e2179fbe5e536f2ec0f2e1ac4010d64ac1e5d31a3b706e2989f257f") 15:55:04 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x44, 0x200080000004) 15:55:04 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 15:55:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8, 0x4001}]}, 0x38}}, 0x0) 15:55:05 executing program 4: keyctl$invalidate(0x4, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00') syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000800)) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000980)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000001f00)=0xe8) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004440), &(0x7f0000004480)=0xc) fstat(0xffffffffffffffff, &(0x7f00000044c0)) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004700), &(0x7f0000004740)=0xc) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) stat(&(0x7f0000004840)='./file0\x00', &(0x7f0000004880)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004a00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004a40)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004b40)=0xe8) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004e00)) fstat(0xffffffffffffffff, &(0x7f0000004e40)) lstat(&(0x7f0000004ec0)='./file0\x00', &(0x7f0000004f00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004fc0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000050c0)=0xe8) syz_execute_func(&(0x7f0000000200)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:55:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8, 0x4001}]}, 0x38}}, 0x0) 15:55:05 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 15:55:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0xa) r2 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") sendfile(r1, r2, &(0x7f00000000c0)=0x44, 0x200080000004) 15:55:05 executing program 3: clock_gettime(0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000140)=0xc) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x7530}) getpid() inotify_init() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000006c0)={0x0, &(0x7f0000000580)}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000001c0)=0xe8) setns(0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0/file0\x00', 0x0) msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000600)=""/138) 15:55:05 executing program 5: syz_emit_ethernet(0x2c, &(0x7f0000000400)={@dev, @remote, [], {@ipx={0x8137, {0xffff, 0x1e, 0x0, 0x0, {@current, @current}, {@random, @random="fb465c2a8709"}}}}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x0, &(0x7f0000000280)}, 0x10) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000900)=ANY=[]) pipe(&(0x7f0000000700)) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000740)={0x50}, 0x50) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000680)="428055a0fa2b292b29ef69dc00d9ce41ff0fba37370f38211a440f00e1c4a119149300000000410feef24e2179fbe5e536f2ec0f2e1ac4010d64ac1e5d31a3b706e2989f257f") 15:55:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8, 0x4001}]}, 0x38}}, 0x0) 15:55:05 executing program 1: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syncfs(r0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 15:55:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}, @IFLA_OPERSTATE={0x8, 0x4001}]}, 0x38}}, 0x0) 15:55:06 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4011d64ac1e5d31a3b767e2989f7f") 15:55:06 executing program 0: getitimer(0x0, &(0x7f0000000180)) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000a00)="ea7b00", 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000580)="42805da0124fefeddc0fc4e3f57d7104dba873fe19fa380f1af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") 15:55:06 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000200)=""/160, 0xa0}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='/dev/loop#\x00'}, 0x10) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000940)=0xe8) getegid() getuid() getgroups(0x0, &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@remote, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) getgroups(0x0, &(0x7f0000000b00)) geteuid() getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000c00)}, 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f0000000400)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) syz_execute_func(&(0x7f0000000040)="c4a11dda1c82c401fddb7e99440f980af3f247f66300c482410deac461bdea39c4a3d97a10bf430f1f00c44235abc4c442612fa194000000") 15:55:07 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000200)=""/160, 0xa0}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='/dev/loop#\x00'}, 0x10) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000940)=0xe8) getegid() getuid() getgroups(0x0, &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@remote, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) getgroups(0x0, &(0x7f0000000b00)) geteuid() getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000c00)}, 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f0000000400)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) syz_execute_func(&(0x7f0000000040)="c4a11dda1c82c401fddb7e99440f980af3f247f66300c482410deac461bdea39c4a3d97a10bf430f1f00c44235abc4c442612fa194000000") 15:55:07 executing program 4: keyctl$invalidate(0x4, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='./file0\x00') syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000340), &(0x7f0000000380)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe6}]}) getpgrp(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in=@broadcast, @in6=@mcast1}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f00000000c0)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000800)) getpgid(0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000880)={{{@in6=@ipv4={[], [], @multicast1}, @in=@loopback}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000000980)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000001dc0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@loopback, @in=@remote}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000001f00)=0xe8) getegid() fcntl$getown(0xffffffffffffffff, 0x9) getuid() stat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000043c0), &(0x7f0000004400)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004440), &(0x7f0000004480)=0xc) fstat(0xffffffffffffffff, &(0x7f00000044c0)) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004540), &(0x7f0000004580)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004700), &(0x7f0000004740)=0xc) getresuid(&(0x7f0000004780), &(0x7f00000047c0), &(0x7f0000004800)) stat(&(0x7f0000004840)='./file0\x00', &(0x7f0000004880)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004900), &(0x7f0000004940)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000004980), &(0x7f00000049c0)=0xc) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004a00)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004a40)={{{@in=@broadcast, @in=@loopback}}, {{@in=@multicast1}, 0x0, @in6=@remote}}, &(0x7f0000004b40)=0xe8) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004e00)) fstat(0xffffffffffffffff, &(0x7f0000004e40)) lstat(&(0x7f0000004ec0)='./file0\x00', &(0x7f0000004f00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000004f80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000004fc0)={{{@in=@dev, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000050c0)=0xe8) syz_execute_func(&(0x7f0000000200)="428055a0610fef69dce9d92a5c41ff0f1837370f38211ac4c482fd2520410feefa4e2179fbe5f54175455de0932ebc2ebc0d64ac1e5d9f7f") 15:55:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) 15:55:07 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) eventfd(0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000440)='./file0\x00', 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175e55d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") chmod(&(0x7f0000000200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) fdatasync(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") 15:55:07 executing program 3: clock_gettime(0x2, &(0x7f0000000380)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/cuse\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000140)=0xc) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000140)={0x0, 0x7530}) getpid() inotify_init() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000006c0)={0x0, &(0x7f0000000580)}, 0x10) openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in=@local, @in6=@ipv4={[], [], @local}}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f00000001c0)=0xe8) setns(0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, &(0x7f00000003c0)='./file0/file0\x00', 0x0) msgget(0xffffffffffffffff, 0x0) msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000600)=""/138) 15:55:07 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4011d64ac1e5d31a3b767e2989f7f") 15:55:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) 15:55:07 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) eventfd(0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000440)='./file0\x00', 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175e55d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") chmod(&(0x7f0000000200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) fdatasync(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") 15:55:07 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000200)=""/160, 0xa0}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='/dev/loop#\x00'}, 0x10) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000940)=0xe8) getegid() getuid() getgroups(0x0, &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@remote, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) getgroups(0x0, &(0x7f0000000b00)) geteuid() getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000c00)}, 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f0000000400)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) syz_execute_func(&(0x7f0000000040)="c4a11dda1c82c401fddb7e99440f980af3f247f66300c482410deac461bdea39c4a3d97a10bf430f1f00c44235abc4c442612fa194000000") 15:55:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) 15:55:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) 15:55:07 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000080)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000000c0)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b767e2989f7f") memfd_create(&(0x7f0000000140)='/dev/loop#\x00', 0x0) write$UHID_CREATE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000200)=""/160, 0xa0}, 0x120) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='/dev/loop#\x00'}, 0x10) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000840)={{{@in6, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000940)=0xe8) getegid() getuid() getgroups(0x0, &(0x7f0000000980)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@remote, @in=@local}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000ac0)=0xe8) getgroups(0x0, &(0x7f0000000b00)) geteuid() getresgid(&(0x7f0000000b40), &(0x7f0000000b80), &(0x7f0000000bc0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000d40)={&(0x7f00000004c0)=@abs, 0x6e, &(0x7f0000000800), 0x0, &(0x7f0000000c00)}, 0x0) getuid() fstat(0xffffffffffffffff, &(0x7f0000000400)) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000480), 0xc) syz_execute_func(&(0x7f0000000040)="c4a11dda1c82c401fddb7e99440f980af3f247f66300c482410deac461bdea39c4a3d97a10bf430f1f00c44235abc4c442612fa194000000") 15:55:07 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) eventfd(0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000440)='./file0\x00', 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175e55d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") chmod(&(0x7f0000000200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) fdatasync(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") 15:55:08 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpgrp(0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) getgid() signalfd4(0xffffffffffffffff, &(0x7f0000000780), 0x8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) fstat(0xffffffffffffffff, &(0x7f0000000a40)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001140)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000001240)=0xe8) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@mcast2, @in6}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000001440)=0xe8) getgroups(0x0, &(0x7f0000001480)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002740)={{{@in=@dev, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000002840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002880)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003340)={{{@in=@local, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003440)=0xe8) getgid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000003480)) getresuid(&(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003700), &(0x7f0000003740)=0xc) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1a0f1808e29866450ff61f7f") 15:55:08 executing program 4: clock_settime(0x0, &(0x7f0000000040)={0x77359400}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000002840)) recvfrom(0xffffffffffffffff, &(0x7f0000000500)=""/143, 0x8f, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000002940)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000002880)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 15:55:08 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000002c0)=""/206) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bridge_slave_0\x00'}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x6}, 0x28, 0x0) getuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000007c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) 15:55:08 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) 15:55:08 executing program 5: mremap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) eventfd(0x0) socket$nl_generic(0x10, 0x3, 0x10) creat(&(0x7f0000000440)='./file0\x00', 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000480)) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000040)) socket$nl_netfilter(0x10, 0x3, 0xc) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, &(0x7f00000001c0)=0x1c) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175e55d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") chmod(&(0x7f0000000200)='./file0\x00', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000540)='trusted.overlay.origin\x00', &(0x7f00000005c0)='y\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(0xffffffffffffffff, 0x40045565, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) fdatasync(0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000580)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000080)=@req3, 0x1c) syz_execute_func(&(0x7f00000004c0)="42805da0bd0fef69dc0f01eece738c19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a2664af4472e671fb0703") 15:55:08 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4011d64ac1e5d31a3b767e2989f7f") 03:33:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) 03:33:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r1, r2, r3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) epoll_create(0x80) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r4, 0x4c01) name_to_handle_at(r5, &(0x7f0000000600)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="08100000ff030000a6fb3d9458461480bf808af2c903f24374f7c61c23066e0587ab64002f56a23100ec86335cae3ab71794a2769dc53308ea6f107aa8ce523670199dd93624c4626260e1bca7bc2ce99e0afcb390cc9c7dc9e33e130058ad09a101155ec61ed83bdcc65ce5d47c94011b286473821cb6dd2b1df08207cf26f76a4facdd5be425755444244d0db8d744512f5b85d665e3d389cc3a2eeca354157b1975db6751a8b4b537076ef506b481f491832cf210ebdde308d3e422206e7a66b6dc04269b42ae09edd99d81408656cbc79332f81f0a5ae41f2fa1a4b428b0b95160cc96844cd136eac780603d32e8766ab6e1dd36b25d9dc2fbf33e6e2cb1e614669ea25abade6d3b84a7dad0cbf7f3503d14ffb9cc694ca173af4cb878270228108f2ad58a4a3327396d01b8e2975cb344df969f6de96ac30613acb52c46d832879712018610949b4edb8a3bfdf2796ca7d32c4045e0f7d95b54dd425e58eadccfeb0b496bcd4e88fa83c2665a2bca32cabd7541e10e1b4681467c733facac3b37840cace5126609db0f7b4bbfa262343aa2e6d002bd63261b04811ed62b64747f49d74d94197fb19bdf2c78e9eda97fcb25407999510628f8c2c507b909634861b26171852ef232512d6d70561983a3b48cabf40f5567401cf0407700f821865f69e98b722ea9938ba1d4a04199513f920009f288822011be65b568305f566dc3fd09c1ae064b952b5aa4e3e5458ce2b80d5d1570628295f0a2aa4880dfcd13bf2ef64fbced14b0f88dc6dd18e6b5be260f0b038326ab45c13b60c6b1b66d04565c35a627821a82ca67741e5e834e5f734f804d8e741ca34d443f37e4a506dcee96ab0c11ecdc346db49bf2c21ed875cf99eefd8de0c414a41e8a316be1d62f32fa131872e1fba17adef4b62b56404fb2d44a3fb4cf81778383ddcd8230bb000d71c6ab33651e44e3c3c1ad08743661270f1674cb5dfd01800000da828aeebedd924319b57618620ecd3f5a09d532c7bbe4ce184eb14be3b558fd9367c06930800f70d16a64998c8d29a817bc52287c0c35cfcc5efbfae3c1784528b6bcb3c71af952b1a73eba2880b36b6ae925f0da9ab50ef49f910f1f794e7b135e4bfc68e7dea89fc37a505b3271e3309f4ca66146b84d01aaa00c44519d42ee8dd138158bbd9357d5b91172c6227892af282123e53392e804c444157608d6a1cf4597b5fd16aa3b2cfbafa04b28150b2ed7f544f0ed5077765e8d4fe4b96c1419c546e804f96e7948c007fe81a6d66dc9c7951b0fc89a8101dca401b4269421fd0489c7e7c5d5d14f496ad0520ebfdbc0fc9c63d339b20c8c2a3e7a99c1052005f351054d3259824219e6f741880292054dbdb97c52d42528d0bd99a88a407e06b511694cc790b32ab4ba27f330a4bc35caf4a3d367e0738fcd8bb5910e487e4221c7a7c6e38363e6ddad96c2eef12f165f3b7eec5a72ec02ae67b2ea45ba25744c6d528cfb26942392c4604ce6bed12ce2efb0f493d2b8f42bba6c4b72e9e429c0d306cb2f44c030533398e6253d8387de11ca1694b01cdaf6cbcfd87c8aa9f20695e421eff540ee5059706f1becbbe65b274fc25a2c1a9eae91a043f57195eafcebb572e73d0d648b0e85dcaa9f85facf846cf70ffdf2a0f306c939e26d882436cceb77446fc1041c5f6e692945f3a44c63fd17671364456cedb8159245a480c6d88bf97e46c3f8685fab2e35b3c83ede68209f3c30e662062e8b15cbb96d74dc7cefb4906a4607237237789d416bd54605c33d97074583ac2c3eabd1fe27ecf0ca0214991213d8ad126e7852bc51f37983eeb7dc584fc1e39b7232fac873ba041d1911307327631a11757f2a9fc3faa61428375b1374456f7679b9497a2691951370bf65643d1d8eb74c96f48aa536513cdf3c9afc07000000f5112c4ef33f3aa52bc36846585a941e4b8343e673cee2e0309a2fe395d2fd6fd3bfeb2e4b07e2c40f2e6bfaf094ee0ac412272610e2915d326ec0e8e8ae71cf5f221f99245733e40f2a8b67d2abb266cdebb2751db04559b21f092c74854931d67740cb14383b016114c1a33f60f50d38e02a9d747c760bc87949f6bc2186b843659b49cd8d84c66c190db578a76a05b032ec39823509f88cb84e126c23ab25275e0dbe3f705e0eec891368578eed7c7e4c6aacbe090000003cc6a59f3e1728ac2f7e72c244447fd021115f9a68a7dadcfa348dcec077be9a6be5559cf820b4b900c0a8a6790c1060f0c70e3d29009669a95e06aff08639e6d7a0d9f30aa8434857de73cdc6fef903c3c0fee28169c1f9e3025b64527bb9928536554906c24709913e685bc03b356d2bc0c40627965ebbba7dbd5b2df693b9a20124ef1b4f5a5537fb0b4fd0b5972962b280193be20ab58560a2210368fefba4daa741c877823e49755b672346297ba1154a1bc4dfb9a1f164fcb170608bc4bb40dc41eef196512e51c08871682b7eb0b6565a472f0c95eefc20449c11f1be7c1600566cae333e929f745db901f56fd0280f1688831a8f51a300628bd35c25539c78adc37ca69111920f2d85fb154c1c828a9e079dc256e1e347b0a0ac651e0c52f7c2a19733f0a8b4a101aa3d66722ad62c5cbf6a582d56412c7eec7ed04ef7f70d92e9563e413ba885f39fba00000000b4b2a11c16bc9a142f664649ecb1e01b0fbfc61cdcf3f4ac7515697094cbc2f95eb8641738c73331026301d4646cc83e350a759d0f170534a34ff14166531e063e417dd398f04ac1a042a10d94d4c35e553c4372d71be2d453e25ca993c264ea3202d6e7c205812fe92a4a0476c4ab84aa1c1933b2788c20b00394346fb930b630712ff8b6a8785562a219ce9a993f999f04cc178f2fb48821777881211b49e3e9ab08d27b1ef108bd25a212b31579fd9d955fba5992cf1cb8399d8d3470e7f6dcd8a3d0b487bbae058ca391c48e96123fab24bfe128f12bb1d53467187e2cc1cb9f2ca64765dce137d60aa2c91fc13c435008e591b73a15819cddfb6a5961604e9c7f65d48aace766a97cf358c4142589f2c9c9c9463a0dd673abc51a0ec23fb67867a0f9d728817a368c270a00b1179556d919d13887dcd77b6f12355434d77c5f0a0c07b9760be393d52a273ef3f8fa48e9c11befcfbd8e67409a105794c141d7a6056cbb1d3d38a55d163b19f8b93439c41df05343ea8ba9668071a1846f8bd1b277ef6df6497bddfa27ee11ba54a54cc0894eeda384a43358b1f7fd4cbfb2dae6d6cc158f56a924e0767dc5f6f025b1228a11c5934c6fe06bcc8e542ac3196274185b4bf7cccd289a2951f0b1c338caca3a21e3d97b3678f4ce0f7545ed6d86db3155d02512704ee6262595952c18374d5fe5da05513ef0d800129a48d052ccd42375e25a3a770c703920bef5da0e111826f7e61dbc14eca5924074479ec391908c1faa2981bd772010e32661ba02570f9b91a18cca822573f39a34d7dd7455c13246287ab45ac4fa3f602d4b416966b5484d4261fcfe834e5e78a729a7ab9b65ff7db603ff23d5b12d4cf173a38108f383f961679353a115f2e1fd1356719850fde52485464e8c7ecaed39e0ba79006fc28ff4a19a996d1f617b0d18f995231f587a98af44c74540ed85bb5ca1fcf64dbef2aee9e23906ce7338e1b028f3fc99e59092f57d77bae4e29139d9d5e032962791e76ba7d0625d09e382a6e23467c280e29a383b1e50478f684e0ee4f23a9d6b600958468ae8cf08416e787ed8200ac97ed6e2c277e1038b158b98e566b1862eb644fe1274159aa4aa08b5d1b3b1e2cdadb2952448b87d6a20d687864ae85171b511d6db56f2de398e0fe82c592efe56006e82c4a18dc83d135b701a2e7c3b52e9803dfb5037bf6598c18d9adee9cc8ad3fa2ac8a57b76a6228dccb39a75652e46b7c3da72cf9acb3c0e31291be9a9ec5b21e2e2cadfc820f29215a9ad4bb121366c015cc1bd9eb41f21105d1a830c767c0500852e6e9746a06e0512427ee43b4849553dab08e051441a7d9e79a3fbb9790fec2288961c098d309ae462b7198939d47d8026de3a568415a864a792aa85948831e785ca8a4c1b9ed64c2ef5f1106e851fdd6e76013f8cb40ec0bfd9116a81ef60026b6a5e4ccd375f9e30fbab1b8e122351a3e2ae91e0404fb147dbcae179ad11cc3b0e3eec955bcbed9c7deb04b0862ecc9c3c868cdf66c4f50d2619a642da2446293d1804ce243c0063a68ee33005bfc1b4798edad75b2cc3e7029fb03543bbb408c171e0248e9c9babf60fc371f0b63eb44a0db71b692c90442a0185d96f39815192df7ef29dc833812b853a8ee7ec65073ed36354c97089fe6e7df84ab0215c21bcfdffe26b6379c3cfcc5ab9de02ff097ccc10edc915b0aea87e62f14c4879125d362d42b8beffa66c27f41be1a33fc39e89fe07a0870c7cb2b5feaebe1acb0da5a9278f64d021651655397a3622ca54a42c055934976b704d4e6ca91dcae623af6387fae8560bb60c9703196bd299083add962d7e60529ac9e03cae838f9a0b87c53fcaba152fe4dd025cc9e455e12f9918216e3b3d00555ffece9ee9c24d1ce4cbeedbed4bb630ab927aaf9a21ae2ef8455a7346a314216e6f0cb913c837a3b805a366704192746d3055f5345630caa3651be8d9604f4d8ec3bc760614fef631b42e8da3f07778969cb696af4a907330cb6e8edaca21617f8185a811ab8df3cf7be6bec5e49e053ac1667887ac7293e02196c170054162905a9f54e3a7a77b8023ef9dba7cb02513d7c41ab526bb48ad29733b74e1dae94f598216fdc46e1f8cbe7c901c4934572ed4eb6baf1bdc89ab5ac848a0c2eaa5728dd23f7abc5039ebebcc745e47d9ea558896b6fe063108afbe2c02268c43e3f09c5a715b75ef0400a8a17886cfafb2c61113068d5a3024436ac7c862c20ab3531a102b03b67846de4955731fbcc28e6397e4fbcbdbacb9e533c044886bf546706c53bdc630c31e2358a3eaae0a8f41161469109c8d188d451392d2e4d40fcc89fd1edc646b19524ae6e4b521896d3f4fa9030601923e088ffa76b4c7fdcd39927443a4d2b13a7dbe93945299fd9d923cde91baf574cd8c349a92cada2dc8f062b28b68d2600681aa5342eb88cba1a5eaf6aa343cb53305c145255d0cb0377253cb900b225bf188373e59c94ac1da2798b0345337784e272c1b1104a763056e89e7690263ccacf3ef134501a548a2d5261e9c8d0b3c9887ab3c33ac1986ba71cd46b04179c5cd06fcd895890ff58269b77ae2ff776ed32531436060782c36dda6e1f3b64551f8b9224a0b4ed4de75c0b201d92bf7105b216d6dae259584d318c7ddce07c62080d8bf3e6857b0f8b944b3198a1da4eae027a51e40f9f6641727442f7f3ca9a4c7f6247392f3257f9df0093781ae7770f3df9215a0f9e50567709b198e59e7302b562afe36b4b41d5ccb07305d05f2ee95066c9a81df08c9a8300cec79b269246c13e6a7e036defc9b38fc1cc5549f76190c2510c3837efd39d1fbdf2b006406589820a91f86ac593ffb2ecad1a509198da6b7c5e24940c35777de2f607fe4aba81a95baf5db2609e286f432f8158f569c27d9aed82aa0ab82633c9fa549ff9f1dba1e6cac38ee7c161411222a57e8f446f0f59a9212393509592ed13009bac01bfc986cb8423a617c9658bcdfb72465ddb735b36755832c0c49ab1eb0f40780bcb6eab60d70103af761ea07588a58ff0c6ba4339daf319b4d42db6917e59393eee0d04796c6c9a517dd3857360d96d9c90a61eb3bf4b53033f10a19628464f0b6d128e788bfb6a793ca087fd588add15ca67f37eb6b353bc510ae364c0fc619ba6577501074e203e78a9586813464796fbdad265524de363fc7b03813672ea9341267"], &(0x7f0000001680), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r7 = syz_open_pts(r1, 0x108ffd) dup3(r7, r0, 0x0) 03:33:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0xffffffffffffffff}) 03:33:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r1, r2, r3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) epoll_create(0x80) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r4, 0x4c01) name_to_handle_at(r5, &(0x7f0000000600)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001680), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r7 = syz_open_pts(r1, 0x108ffd) dup3(r7, r0, 0x0) 03:33:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r1, r2, r3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) epoll_create(0x80) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r4, 0x4c01) name_to_handle_at(r5, &(0x7f0000000600)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001680), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r7 = syz_open_pts(r1, 0x108ffd) dup3(r7, r0, 0x0) 03:33:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r1, r2, r3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) epoll_create(0x80) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r4, 0x4c01) name_to_handle_at(r5, &(0x7f0000000600)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="08100000ff030000a6fb3d9458461480bf808af2c903f24374f7c61c23066e0587ab64002f56a23100ec86335cae3ab71794a2769dc53308ea6f107aa8ce523670199dd93624c4626260e1bca7bc2ce99e0afcb390cc9c7dc9e33e130058ad09a101155ec61ed83bdcc65ce5d47c94011b286473821cb6dd2b1df08207cf26f76a4facdd5be425755444244d0db8d744512f5b85d665e3d389cc3a2eeca354157b1975db6751a8b4b537076ef506b481f491832cf210ebdde308d3e422206e7a66b6dc04269b42ae09edd99d81408656cbc79332f81f0a5ae41f2fa1a4b428b0b95160cc96844cd136eac780603d32e8766ab6e1dd36b25d9dc2fbf33e6e2cb1e614669ea25abade6d3b84a7dad0cbf7f3503d14ffb9cc694ca173af4cb878270228108f2ad58a4a3327396d01b8e2975cb344df969f6de96ac30613acb52c46d832879712018610949b4edb8a3bfdf2796ca7d32c4045e0f7d95b54dd425e58eadccfeb0b496bcd4e88fa83c2665a2bca32cabd7541e10e1b4681467c733facac3b37840cace5126609db0f7b4bbfa262343aa2e6d002bd63261b04811ed62b64747f49d74d94197fb19bdf2c78e9eda97fcb25407999510628f8c2c507b909634861b26171852ef232512d6d70561983a3b48cabf40f5567401cf0407700f821865f69e98b722ea9938ba1d4a04199513f920009f288822011be65b568305f566dc3fd09c1ae064b952b5aa4e3e5458ce2b80d5d1570628295f0a2aa4880dfcd13bf2ef64fbced14b0f88dc6dd18e6b5be260f0b038326ab45c13b60c6b1b66d04565c35a627821a82ca67741e5e834e5f734f804d8e741ca34d443f37e4a506dcee96ab0c11ecdc346db49bf2c21ed875cf99eefd8de0c414a41e8a316be1d62f32fa131872e1fba17adef4b62b56404fb2d44a3fb4cf81778383ddcd8230bb000d71c6ab33651e44e3c3c1ad08743661270f1674cb5dfd01800000da828aeebedd924319b57618620ecd3f5a09d532c7bbe4ce184eb14be3b558fd9367c06930800f70d16a64998c8d29a817bc52287c0c35cfcc5efbfae3c1784528b6bcb3c71af952b1a73eba2880b36b6ae925f0da9ab50ef49f910f1f794e7b135e4bfc68e7dea89fc37a505b3271e3309f4ca66146b84d01aaa00c44519d42ee8dd138158bbd9357d5b91172c6227892af282123e53392e804c444157608d6a1cf4597b5fd16aa3b2cfbafa04b28150b2ed7f544f0ed5077765e8d4fe4b96c1419c546e804f96e7948c007fe81a6d66dc9c7951b0fc89a8101dca401b4269421fd0489c7e7c5d5d14f496ad0520ebfdbc0fc9c63d339b20c8c2a3e7a99c1052005f351054d3259824219e6f741880292054dbdb97c52d42528d0bd99a88a407e06b511694cc790b32ab4ba27f330a4bc35caf4a3d367e0738fcd8bb5910e487e4221c7a7c6e38363e6ddad96c2eef12f165f3b7eec5a72ec02ae67b2ea45ba25744c6d528cfb26942392c4604ce6bed12ce2efb0f493d2b8f42bba6c4b72e9e429c0d306cb2f44c030533398e6253d8387de11ca1694b01cdaf6cbcfd87c8aa9f20695e421eff540ee5059706f1becbbe65b274fc25a2c1a9eae91a043f57195eafcebb572e73d0d648b0e85dcaa9f85facf846cf70ffdf2a0f306c939e26d882436cceb77446fc1041c5f6e692945f3a44c63fd17671364456cedb8159245a480c6d88bf97e46c3f8685fab2e35b3c83ede68209f3c30e662062e8b15cbb96d74dc7cefb4906a4607237237789d416bd54605c33d97074583ac2c3eabd1fe27ecf0ca0214991213d8ad126e7852bc51f37983eeb7dc584fc1e39b7232fac873ba041d1911307327631a11757f2a9fc3faa61428375b1374456f7679b9497a2691951370bf65643d1d8eb74c96f48aa536513cdf3c9afc07000000f5112c4ef33f3aa52bc36846585a941e4b8343e673cee2e0309a2fe395d2fd6fd3bfeb2e4b07e2c40f2e6bfaf094ee0ac412272610e2915d326ec0e8e8ae71cf5f221f99245733e40f2a8b67d2abb266cdebb2751db04559b21f092c74854931d67740cb14383b016114c1a33f60f50d38e02a9d747c760bc87949f6bc2186b843659b49cd8d84c66c190db578a76a05b032ec39823509f88cb84e126c23ab25275e0dbe3f705e0eec891368578eed7c7e4c6aacbe090000003cc6a59f3e1728ac2f7e72c244447fd021115f9a68a7dadcfa348dcec077be9a6be5559cf820b4b900c0a8a6790c1060f0c70e3d29009669a95e06aff08639e6d7a0d9f30aa8434857de73cdc6fef903c3c0fee28169c1f9e3025b64527bb9928536554906c24709913e685bc03b356d2bc0c40627965ebbba7dbd5b2df693b9a20124ef1b4f5a5537fb0b4fd0b5972962b280193be20ab58560a2210368fefba4daa741c877823e49755b672346297ba1154a1bc4dfb9a1f164fcb170608bc4bb40dc41eef196512e51c08871682b7eb0b6565a472f0c95eefc20449c11f1be7c1600566cae333e929f745db901f56fd0280f1688831a8f51a300628bd35c25539c78adc37ca69111920f2d85fb154c1c828a9e079dc256e1e347b0a0ac651e0c52f7c2a19733f0a8b4a101aa3d66722ad62c5cbf6a582d56412c7eec7ed04ef7f70d92e9563e413ba885f39fba00000000b4b2a11c16bc9a142f664649ecb1e01b0fbfc61cdcf3f4ac7515697094cbc2f95eb8641738c73331026301d4646cc83e350a759d0f170534a34ff14166531e063e417dd398f04ac1a042a10d94d4c35e553c4372d71be2d453e25ca993c264ea3202d6e7c205812fe92a4a0476c4ab84aa1c1933b2788c20b00394346fb930b630712ff8b6a8785562a219ce9a993f999f04cc178f2fb48821777881211b49e3e9ab08d27b1ef108bd25a212b31579fd9d955fba5992cf1cb8399d8d3470e7f6dcd8a3d0b487bbae058ca391c48e96123fab24bfe128f12bb1d53467187e2cc1cb9f2ca64765dce137d60aa2c91fc13c435008e591b73a15819cddfb6a5961604e9c7f65d48aace766a97cf358c4142589f2c9c9c9463a0dd673abc51a0ec23fb67867a0f9d728817a368c270a00b1179556d919d13887dcd77b6f12355434d77c5f0a0c07b9760be393d52a273ef3f8fa48e9c11befcfbd8e67409a105794c141d7a6056cbb1d3d38a55d163b19f8b93439c41df05343ea8ba9668071a1846f8bd1b277ef6df6497bddfa27ee11ba54a54cc0894eeda384a43358b1f7fd4cbfb2dae6d6cc158f56a924e0767dc5f6f025b1228a11c5934c6fe06bcc8e542ac3196274185b4bf7cccd289a2951f0b1c338caca3a21e3d97b3678f4ce0f7545ed6d86db3155d02512704ee6262595952c18374d5fe5da05513ef0d800129a48d052ccd42375e25a3a770c703920bef5da0e111826f7e61dbc14eca5924074479ec391908c1faa2981bd772010e32661ba02570f9b91a18cca822573f39a34d7dd7455c13246287ab45ac4fa3f602d4b416966b5484d4261fcfe834e5e78a729a7ab9b65ff7db603ff23d5b12d4cf173a38108f383f961679353a115f2e1fd1356719850fde52485464e8c7ecaed39e0ba79006fc28ff4a19a996d1f617b0d18f995231f587a98af44c74540ed85bb5ca1fcf64dbef2aee9e23906ce7338e1b028f3fc99e59092f57d77bae4e29139d9d5e032962791e76ba7d0625d09e382a6e23467c280e29a383b1e50478f684e0ee4f23a9d6b600958468ae8cf08416e787ed8200ac97ed6e2c277e1038b158b98e566b1862eb644fe1274159aa4aa08b5d1b3b1e2cdadb2952448b87d6a20d687864ae85171b511d6db56f2de398e0fe82c592efe56006e82c4a18dc83d135b701a2e7c3b52e9803dfb5037bf6598c18d9adee9cc8ad3fa2ac8a57b76a6228dccb39a75652e46b7c3da72cf9acb3c0e31291be9a9ec5b21e2e2cadfc820f29215a9ad4bb121366c015cc1bd9eb41f21105d1a830c767c0500852e6e9746a06e0512427ee43b4849553dab08e051441a7d9e79a3fbb9790fec2288961c098d309ae462b7198939d47d8026de3a568415a864a792aa85948831e785ca8a4c1b9ed64c2ef5f1106e851fdd6e76013f8cb40ec0bfd9116a81ef60026b6a5e4ccd375f9e30fbab1b8e122351a3e2ae91e0404fb147dbcae179ad11cc3b0e3eec955bcbed9c7deb04b0862ecc9c3c868cdf66c4f50d2619a642da2446293d1804ce243c0063a68ee33005bfc1b4798edad75b2cc3e7029fb03543bbb408c171e0248e9c9babf60fc371f0b63eb44a0db71b692c90442a0185d96f39815192df7ef29dc833812b853a8ee7ec65073ed36354c97089fe6e7df84ab0215c21bcfdffe26b6379c3cfcc5ab9de02ff097ccc10edc915b0aea87e62f14c4879125d362d42b8beffa66c27f41be1a33fc39e89fe07a0870c7cb2b5feaebe1acb0da5a9278f64d021651655397a3622ca54a42c055934976b704d4e6ca91dcae623af6387fae8560bb60c9703196bd299083add962d7e60529ac9e03cae838f9a0b87c53fcaba152fe4dd025cc9e455e12f9918216e3b3d00555ffece9ee9c24d1ce4cbeedbed4bb630ab927aaf9a21ae2ef8455a7346a314216e6f0cb913c837a3b805a366704192746d3055f5345630caa3651be8d9604f4d8ec3bc760614fef631b42e8da3f07778969cb696af4a907330cb6e8edaca21617f8185a811ab8df3cf7be6bec5e49e053ac1667887ac7293e02196c170054162905a9f54e3a7a77b8023ef9dba7cb02513d7c41ab526bb48ad29733b74e1dae94f598216fdc46e1f8cbe7c901c4934572ed4eb6baf1bdc89ab5ac848a0c2eaa5728dd23f7abc5039ebebcc745e47d9ea558896b6fe063108afbe2c02268c43e3f09c5a715b75ef0400a8a17886cfafb2c61113068d5a3024436ac7c862c20ab3531a102b03b67846de4955731fbcc28e6397e4fbcbdbacb9e533c044886bf546706c53bdc630c31e2358a3eaae0a8f41161469109c8d188d451392d2e4d40fcc89fd1edc646b19524ae6e4b521896d3f4fa9030601923e088ffa76b4c7fdcd39927443a4d2b13a7dbe93945299fd9d923cde91baf574cd8c349a92cada2dc8f062b28b68d2600681aa5342eb88cba1a5eaf6aa343cb53305c145255d0cb0377253cb900b225bf188373e59c94ac1da2798b0345337784e272c1b1104a763056e89e7690263ccacf3ef134501a548a2d5261e9c8d0b3c9887ab3c33ac1986ba71cd46b04179c5cd06fcd895890ff58269b77ae2ff776ed32531436060782c36dda6e1f3b64551f8b9224a0b4ed4de75c0b201d92bf7105b216d6dae259584d318c7ddce07c62080d8bf3e6857b0f8b944b3198a1da4eae027a51e40f9f6641727442f7f3ca9a4c7f6247392f3257f9df0093781ae7770f3df9215a0f9e50567709b198e59e7302b562afe36b4b41d5ccb07305d05f2ee95066c9a81df08c9a8300cec79b269246c13e6a7e036defc9b38fc1cc5549f76190c2510c3837efd39d1fbdf2b006406589820a91f86ac593ffb2ecad1a509198da6b7c5e24940c35777de2f607fe4aba81a95baf5db2609e286f432f8158f569c27d9aed82aa0ab82633c9fa549ff9f1dba1e6cac38ee7c161411222a57e8f446f0f59a9212393509592ed13009bac01bfc986cb8423a617c9658bcdfb72465ddb735b36755832c0c49ab1eb0f40780bcb6eab60d70103af761ea07588a58ff0c6ba4339daf319b4d42db6917e59393eee0d04796c6c9a517dd3857360d96d9c90a61eb3bf4b53033f10a19628464f0b6d128e788bfb6a793ca087fd588add15ca67f37eb6b353bc510ae364c0fc619ba6577501074e203e78a9586813464796fbdad265524de363fc7b03813672ea9341267"], &(0x7f0000001680), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r7 = syz_open_pts(r1, 0x108ffd) dup3(r7, r0, 0x0) 03:33:20 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpgrp(0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) getgid() signalfd4(0xffffffffffffffff, &(0x7f0000000780), 0x8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) fstat(0xffffffffffffffff, &(0x7f0000000a40)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001140)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000001240)=0xe8) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@mcast2, @in6}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000001440)=0xe8) getgroups(0x0, &(0x7f0000001480)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002740)={{{@in=@dev, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000002840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002880)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003340)={{{@in=@local, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003440)=0xe8) getgid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000003480)) getresuid(&(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003700), &(0x7f0000003740)=0xc) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1a0f1808e29866450ff61f7f") 03:33:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000002c0)=""/206) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bridge_slave_0\x00'}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x6}, 0x28, 0x0) getuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000007c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) 03:33:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r1, r2, r3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) epoll_create(0x80) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r4, 0x4c01) name_to_handle_at(r5, &(0x7f0000000600)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="08100000ff030000a6fb3d9458461480bf808af2c903f24374f7c61c23066e0587ab64002f56a23100ec86335cae3ab71794a2769dc53308ea6f107aa8ce523670199dd93624c4626260e1bca7bc2ce99e0afcb390cc9c7dc9e33e130058ad09a101155ec61ed83bdcc65ce5d47c94011b286473821cb6dd2b1df08207cf26f76a4facdd5be425755444244d0db8d744512f5b85d665e3d389cc3a2eeca354157b1975db6751a8b4b537076ef506b481f491832cf210ebdde308d3e422206e7a66b6dc04269b42ae09edd99d81408656cbc79332f81f0a5ae41f2fa1a4b428b0b95160cc96844cd136eac780603d32e8766ab6e1dd36b25d9dc2fbf33e6e2cb1e614669ea25abade6d3b84a7dad0cbf7f3503d14ffb9cc694ca173af4cb878270228108f2ad58a4a3327396d01b8e2975cb344df969f6de96ac30613acb52c46d832879712018610949b4edb8a3bfdf2796ca7d32c4045e0f7d95b54dd425e58eadccfeb0b496bcd4e88fa83c2665a2bca32cabd7541e10e1b4681467c733facac3b37840cace5126609db0f7b4bbfa262343aa2e6d002bd63261b04811ed62b64747f49d74d94197fb19bdf2c78e9eda97fcb25407999510628f8c2c507b909634861b26171852ef232512d6d70561983a3b48cabf40f5567401cf0407700f821865f69e98b722ea9938ba1d4a04199513f920009f288822011be65b568305f566dc3fd09c1ae064b952b5aa4e3e5458ce2b80d5d1570628295f0a2aa4880dfcd13bf2ef64fbced14b0f88dc6dd18e6b5be260f0b038326ab45c13b60c6b1b66d04565c35a627821a82ca67741e5e834e5f734f804d8e741ca34d443f37e4a506dcee96ab0c11ecdc346db49bf2c21ed875cf99eefd8de0c414a41e8a316be1d62f32fa131872e1fba17adef4b62b56404fb2d44a3fb4cf81778383ddcd8230bb000d71c6ab33651e44e3c3c1ad08743661270f1674cb5dfd01800000da828aeebedd924319b57618620ecd3f5a09d532c7bbe4ce184eb14be3b558fd9367c06930800f70d16a64998c8d29a817bc52287c0c35cfcc5efbfae3c1784528b6bcb3c71af952b1a73eba2880b36b6ae925f0da9ab50ef49f910f1f794e7b135e4bfc68e7dea89fc37a505b3271e3309f4ca66146b84d01aaa00c44519d42ee8dd138158bbd9357d5b91172c6227892af282123e53392e804c444157608d6a1cf4597b5fd16aa3b2cfbafa04b28150b2ed7f544f0ed5077765e8d4fe4b96c1419c546e804f96e7948c007fe81a6d66dc9c7951b0fc89a8101dca401b4269421fd0489c7e7c5d5d14f496ad0520ebfdbc0fc9c63d339b20c8c2a3e7a99c1052005f351054d3259824219e6f741880292054dbdb97c52d42528d0bd99a88a407e06b511694cc790b32ab4ba27f330a4bc35caf4a3d367e0738fcd8bb5910e487e4221c7a7c6e38363e6ddad96c2eef12f165f3b7eec5a72ec02ae67b2ea45ba25744c6d528cfb26942392c4604ce6bed12ce2efb0f493d2b8f42bba6c4b72e9e429c0d306cb2f44c030533398e6253d8387de11ca1694b01cdaf6cbcfd87c8aa9f20695e421eff540ee5059706f1becbbe65b274fc25a2c1a9eae91a043f57195eafcebb572e73d0d648b0e85dcaa9f85facf846cf70ffdf2a0f306c939e26d882436cceb77446fc1041c5f6e692945f3a44c63fd17671364456cedb8159245a480c6d88bf97e46c3f8685fab2e35b3c83ede68209f3c30e662062e8b15cbb96d74dc7cefb4906a4607237237789d416bd54605c33d97074583ac2c3eabd1fe27ecf0ca0214991213d8ad126e7852bc51f37983eeb7dc584fc1e39b7232fac873ba041d1911307327631a11757f2a9fc3faa61428375b1374456f7679b9497a2691951370bf65643d1d8eb74c96f48aa536513cdf3c9afc07000000f5112c4ef33f3aa52bc36846585a941e4b8343e673cee2e0309a2fe395d2fd6fd3bfeb2e4b07e2c40f2e6bfaf094ee0ac412272610e2915d326ec0e8e8ae71cf5f221f99245733e40f2a8b67d2abb266cdebb2751db04559b21f092c74854931d67740cb14383b016114c1a33f60f50d38e02a9d747c760bc87949f6bc2186b843659b49cd8d84c66c190db578a76a05b032ec39823509f88cb84e126c23ab25275e0dbe3f705e0eec891368578eed7c7e4c6aacbe090000003cc6a59f3e1728ac2f7e72c244447fd021115f9a68a7dadcfa348dcec077be9a6be5559cf820b4b900c0a8a6790c1060f0c70e3d29009669a95e06aff08639e6d7a0d9f30aa8434857de73cdc6fef903c3c0fee28169c1f9e3025b64527bb9928536554906c24709913e685bc03b356d2bc0c40627965ebbba7dbd5b2df693b9a20124ef1b4f5a5537fb0b4fd0b5972962b280193be20ab58560a2210368fefba4daa741c877823e49755b672346297ba1154a1bc4dfb9a1f164fcb170608bc4bb40dc41eef196512e51c08871682b7eb0b6565a472f0c95eefc20449c11f1be7c1600566cae333e929f745db901f56fd0280f1688831a8f51a300628bd35c25539c78adc37ca69111920f2d85fb154c1c828a9e079dc256e1e347b0a0ac651e0c52f7c2a19733f0a8b4a101aa3d66722ad62c5cbf6a582d56412c7eec7ed04ef7f70d92e9563e413ba885f39fba00000000b4b2a11c16bc9a142f664649ecb1e01b0fbfc61cdcf3f4ac7515697094cbc2f95eb8641738c73331026301d4646cc83e350a759d0f170534a34ff14166531e063e417dd398f04ac1a042a10d94d4c35e553c4372d71be2d453e25ca993c264ea3202d6e7c205812fe92a4a0476c4ab84aa1c1933b2788c20b00394346fb930b630712ff8b6a8785562a219ce9a993f999f04cc178f2fb48821777881211b49e3e9ab08d27b1ef108bd25a212b31579fd9d955fba5992cf1cb8399d8d3470e7f6dcd8a3d0b487bbae058ca391c48e96123fab24bfe128f12bb1d53467187e2cc1cb9f2ca64765dce137d60aa2c91fc13c435008e591b73a15819cddfb6a5961604e9c7f65d48aace766a97cf358c4142589f2c9c9c9463a0dd673abc51a0ec23fb67867a0f9d728817a368c270a00b1179556d919d13887dcd77b6f12355434d77c5f0a0c07b9760be393d52a273ef3f8fa48e9c11befcfbd8e67409a105794c141d7a6056cbb1d3d38a55d163b19f8b93439c41df05343ea8ba9668071a1846f8bd1b277ef6df6497bddfa27ee11ba54a54cc0894eeda384a43358b1f7fd4cbfb2dae6d6cc158f56a924e0767dc5f6f025b1228a11c5934c6fe06bcc8e542ac3196274185b4bf7cccd289a2951f0b1c338caca3a21e3d97b3678f4ce0f7545ed6d86db3155d02512704ee6262595952c18374d5fe5da05513ef0d800129a48d052ccd42375e25a3a770c703920bef5da0e111826f7e61dbc14eca5924074479ec391908c1faa2981bd772010e32661ba02570f9b91a18cca822573f39a34d7dd7455c13246287ab45ac4fa3f602d4b416966b5484d4261fcfe834e5e78a729a7ab9b65ff7db603ff23d5b12d4cf173a38108f383f961679353a115f2e1fd1356719850fde52485464e8c7ecaed39e0ba79006fc28ff4a19a996d1f617b0d18f995231f587a98af44c74540ed85bb5ca1fcf64dbef2aee9e23906ce7338e1b028f3fc99e59092f57d77bae4e29139d9d5e032962791e76ba7d0625d09e382a6e23467c280e29a383b1e50478f684e0ee4f23a9d6b600958468ae8cf08416e787ed8200ac97ed6e2c277e1038b158b98e566b1862eb644fe1274159aa4aa08b5d1b3b1e2cdadb2952448b87d6a20d687864ae85171b511d6db56f2de398e0fe82c592efe56006e82c4a18dc83d135b701a2e7c3b52e9803dfb5037bf6598c18d9adee9cc8ad3fa2ac8a57b76a6228dccb39a75652e46b7c3da72cf9acb3c0e31291be9a9ec5b21e2e2cadfc820f29215a9ad4bb121366c015cc1bd9eb41f21105d1a830c767c0500852e6e9746a06e0512427ee43b4849553dab08e051441a7d9e79a3fbb9790fec2288961c098d309ae462b7198939d47d8026de3a568415a864a792aa85948831e785ca8a4c1b9ed64c2ef5f1106e851fdd6e76013f8cb40ec0bfd9116a81ef60026b6a5e4ccd375f9e30fbab1b8e122351a3e2ae91e0404fb147dbcae179ad11cc3b0e3eec955bcbed9c7deb04b0862ecc9c3c868cdf66c4f50d2619a642da2446293d1804ce243c0063a68ee33005bfc1b4798edad75b2cc3e7029fb03543bbb408c171e0248e9c9babf60fc371f0b63eb44a0db71b692c90442a0185d96f39815192df7ef29dc833812b853a8ee7ec65073ed36354c97089fe6e7df84ab0215c21bcfdffe26b6379c3cfcc5ab9de02ff097ccc10edc915b0aea87e62f14c4879125d362d42b8beffa66c27f41be1a33fc39e89fe07a0870c7cb2b5feaebe1acb0da5a9278f64d021651655397a3622ca54a42c055934976b704d4e6ca91dcae623af6387fae8560bb60c9703196bd299083add962d7e60529ac9e03cae838f9a0b87c53fcaba152fe4dd025cc9e455e12f9918216e3b3d00555ffece9ee9c24d1ce4cbeedbed4bb630ab927aaf9a21ae2ef8455a7346a314216e6f0cb913c837a3b805a366704192746d3055f5345630caa3651be8d9604f4d8ec3bc760614fef631b42e8da3f07778969cb696af4a907330cb6e8edaca21617f8185a811ab8df3cf7be6bec5e49e053ac1667887ac7293e02196c170054162905a9f54e3a7a77b8023ef9dba7cb02513d7c41ab526bb48ad29733b74e1dae94f598216fdc46e1f8cbe7c901c4934572ed4eb6baf1bdc89ab5ac848a0c2eaa5728dd23f7abc5039ebebcc745e47d9ea558896b6fe063108afbe2c02268c43e3f09c5a715b75ef0400a8a17886cfafb2c61113068d5a3024436ac7c862c20ab3531a102b03b67846de4955731fbcc28e6397e4fbcbdbacb9e533c044886bf546706c53bdc630c31e2358a3eaae0a8f41161469109c8d188d451392d2e4d40fcc89fd1edc646b19524ae6e4b521896d3f4fa9030601923e088ffa76b4c7fdcd39927443a4d2b13a7dbe93945299fd9d923cde91baf574cd8c349a92cada2dc8f062b28b68d2600681aa5342eb88cba1a5eaf6aa343cb53305c145255d0cb0377253cb900b225bf188373e59c94ac1da2798b0345337784e272c1b1104a763056e89e7690263ccacf3ef134501a548a2d5261e9c8d0b3c9887ab3c33ac1986ba71cd46b04179c5cd06fcd895890ff58269b77ae2ff776ed32531436060782c36dda6e1f3b64551f8b9224a0b4ed4de75c0b201d92bf7105b216d6dae259584d318c7ddce07c62080d8bf3e6857b0f8b944b3198a1da4eae027a51e40f9f6641727442f7f3ca9a4c7f6247392f3257f9df0093781ae7770f3df9215a0f9e50567709b198e59e7302b562afe36b4b41d5ccb07305d05f2ee95066c9a81df08c9a8300cec79b269246c13e6a7e036defc9b38fc1cc5549f76190c2510c3837efd39d1fbdf2b006406589820a91f86ac593ffb2ecad1a509198da6b7c5e24940c35777de2f607fe4aba81a95baf5db2609e286f432f8158f569c27d9aed82aa0ab82633c9fa549ff9f1dba1e6cac38ee7c161411222a57e8f446f0f59a9212393509592ed13009bac01bfc986cb8423a617c9658bcdfb72465ddb735b36755832c0c49ab1eb0f40780bcb6eab60d70103af761ea07588a58ff0c6ba4339daf319b4d42db6917e59393eee0d04796c6c9a517dd3857360d96d9c90a61eb3bf4b53033f10a19628464f0b6d128e788bfb6a793ca087fd588add15ca67f37eb6b353bc510ae364c0fc619ba6577501074e203e78a9586813464796fbdad265524de363fc7b03813672ea9341267"], &(0x7f0000001680), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r7 = syz_open_pts(r1, 0x108ffd) dup3(r7, r0, 0x0) 03:33:20 executing program 1: socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) open(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000080)="428055a0be6969ef69dc00d9ce41fb0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4011d64ac1e5d31a3b767e2989f7f") 03:33:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r1, r2, r3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) epoll_create(0x80) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r4, 0x4c01) name_to_handle_at(r5, &(0x7f0000000600)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001680), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r7 = syz_open_pts(r1, 0x108ffd) dup3(r7, r0, 0x0) 03:33:20 executing program 4: clock_settime(0x0, &(0x7f0000000040)={0x77359400}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000002840)) recvfrom(0xffffffffffffffff, &(0x7f0000000500)=""/143, 0x8f, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000002940)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000002880)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:33:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) fchown(r1, r2, r3) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x7ff) epoll_create(0x80) r4 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r5 = dup(0xffffffffffffffff) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = getpid() sched_setscheduler(r6, 0x5, &(0x7f0000000000)) ioctl$LOOP_CLR_FD(r4, 0x4c01) name_to_handle_at(r5, &(0x7f0000000600)='./file0\x00', &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001680), 0x1000) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x400, 0x0) ioctl$HDIO_GETGEO(0xffffffffffffffff, 0x301, &(0x7f0000000040)) r7 = syz_open_pts(r1, 0x108ffd) dup3(r7, r0, 0x0) 03:33:20 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffff9c}) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\'\x00'}, 0x10) syz_execute_func(&(0x7f0000000040)="428055a0c66969ef69dc00d99038e339392a8e0f38211a64a741fff040d9fbe5e5417545800f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") 03:33:20 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 4: clock_settime(0x0, &(0x7f0000000040)={0x77359400}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000002840)) recvfrom(0xffffffffffffffff, &(0x7f0000000500)=""/143, 0x8f, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000002940)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000002880)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:33:20 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpgrp(0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) getgid() signalfd4(0xffffffffffffffff, &(0x7f0000000780), 0x8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) fstat(0xffffffffffffffff, &(0x7f0000000a40)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001140)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000001240)=0xe8) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@mcast2, @in6}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000001440)=0xe8) getgroups(0x0, &(0x7f0000001480)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002740)={{{@in=@dev, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000002840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002880)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003340)={{{@in=@local, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003440)=0xe8) getgid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000003480)) getresuid(&(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003700), &(0x7f0000003740)=0xc) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1a0f1808e29866450ff61f7f") 03:33:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000002c0)=""/206) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bridge_slave_0\x00'}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x6}, 0x28, 0x0) getuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000007c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) 03:33:20 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffff9c}) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\'\x00'}, 0x10) syz_execute_func(&(0x7f0000000040)="428055a0c66969ef69dc00d99038e339392a8e0f38211a64a741fff040d9fbe5e5417545800f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") 03:33:20 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 4: clock_settime(0x0, &(0x7f0000000040)={0x77359400}) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000002840)) recvfrom(0xffffffffffffffff, &(0x7f0000000500)=""/143, 0x8f, 0x0, 0x0, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000002940)='./file0\x00', 0x0) syz_open_dev$loop(&(0x7f0000002880)='/dev/loop#\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:33:20 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 1: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffff9c}) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\'\x00'}, 0x10) syz_execute_func(&(0x7f0000000040)="428055a0c66969ef69dc00d99038e339392a8e0f38211a64a741fff040d9fbe5e5417545800f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") 03:33:20 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0124fefeddc0f01eea873fe19fa380f38211af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1a8f0818ef0d0e0000000044dbe271fb0703") openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000002c0)=""/206) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, {0x2, 0x0, @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='bridge_slave_0\x00'}) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x6}, 0x28, 0x0) getuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000300)) fstat(0xffffffffffffffff, &(0x7f0000000700)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f00000007c0)=0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) 03:33:20 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0, &(0x7f0000000bc0)) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000dc0), 0x4) seccomp(0x0, 0x0, &(0x7f0000000100)) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpgrp(0x0) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)) stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in6=@mcast1}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@local, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000740)=0xe8) getgid() signalfd4(0xffffffffffffffff, &(0x7f0000000780), 0x8, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in, @in=@loopback}}, {{@in6=@dev}}}, &(0x7f00000008c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000900), &(0x7f0000000940)=0xc) stat(&(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)) fstat(0xffffffffffffffff, &(0x7f0000000a40)) geteuid() stat(&(0x7f0000001080)='./file0\x00', &(0x7f00000010c0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001140)={{{@in=@loopback, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000001240)=0xe8) lstat(&(0x7f0000001280)='./file0\x00', &(0x7f00000012c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001340)={{{@in6=@mcast2, @in6}}, {{}, 0x0, @in=@rand_addr}}, &(0x7f0000001440)=0xe8) getgroups(0x0, &(0x7f0000001480)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002740)={{{@in=@dev, @in=@multicast2}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000002840)=0xe8) fstat(0xffffffffffffffff, &(0x7f0000002880)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000003340)={{{@in=@local, @in6=@mcast2}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000003440)=0xe8) getgid() geteuid() fstat(0xffffffffffffffff, &(0x7f0000003480)) getresuid(&(0x7f0000003500), &(0x7f0000003540), &(0x7f0000003580)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000035c0), &(0x7f0000003600)=0xc) getresuid(&(0x7f0000003640), &(0x7f0000003680), &(0x7f00000036c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003700), &(0x7f0000003740)=0xc) syz_execute_func(&(0x7f0000000140)="42805da0690fef69dc6a6a01eece41ff0f183737c4c19086d9f28fc9410feefa6b2179f3acc4417c10fb410fdd300f2e1a0f1808e29866450ff61f7f") 03:33:20 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:20 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, &(0x7f0000000200), 0x3) 03:33:20 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 03:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, &(0x7f0000000200), 0x3) 03:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, &(0x7f0000000200), 0x3) 03:33:21 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:21 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 03:33:21 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='cpuset.sched_relax_domain_level\x00', 0x2, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r3, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) sendfile(r3, r2, &(0x7f0000000200), 0x3) 03:33:21 executing program 1: clock_getres(0x9e010000, &(0x7f0000000200)) pipe2(&(0x7f0000000180), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x0, 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) getpgid(0xffffffffffffffff) getpriority(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:21 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 03:33:21 executing program 2: clock_gettime(0x8, &(0x7f00000001c0)) futex(&(0x7f0000000440), 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000580), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:21 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffff9c}) syz_genetlink_get_family_id$fou(&(0x7f0000000540)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000500), 0xc, &(0x7f0000000600)={&(0x7f0000000680)={0x14}, 0x14}}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200), &(0x7f0000000240)=0x10) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000280), &(0x7f00000002c0)=0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f00000000c0)='\'\x00'}, 0x10) syz_execute_func(&(0x7f0000000040)="428055a0c66969ef69dc00d99038e339392a8e0f38211a64a741fff040d9fbe5e5417545800f2e1a1a01460f01ee31a3b786e298262e6426f30f2b05090000003f") 03:33:21 executing program 3: getpgid(0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, 0xfffffffffffffffe}, 0x10) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000300), &(0x7f00000005c0), 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000640), &(0x7f00000024c0)=""/4096}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000540)=""/104) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000008c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:21 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x8e30, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 03:33:21 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@link_local, @empty, [], {@generic={0x600}}}, &(0x7f0000000000)) 03:33:21 executing program 4: keyctl$dh_compute(0x1d, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002f00)=""/4096, &(0x7f0000000600)=0x1321) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") [ 154.635058] syz-executor4 uses obsolete (PF_INET,SOCK_PACKET) 03:33:22 executing program 5: eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000540)=""/194) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'wlc\x00'}, 0x2c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:33:22 executing program 1: clock_getres(0x9e010000, &(0x7f0000000200)) pipe2(&(0x7f0000000180), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x0, 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) getpgid(0xffffffffffffffff) getpriority(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:22 executing program 2: clock_gettime(0x8, &(0x7f00000001c0)) futex(&(0x7f0000000440), 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000580), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) 03:33:22 executing program 3: getpgid(0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, 0xfffffffffffffffe}, 0x10) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000300), &(0x7f00000005c0), 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000640), &(0x7f00000024c0)=""/4096}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000540)=""/104) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000008c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) 03:33:22 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket(0x15, 0x80005, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockname$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, &(0x7f0000000200)=0x10) 03:33:22 executing program 4: keyctl$dh_compute(0x1d, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002f00)=""/4096, &(0x7f0000000600)=0x1321) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:22 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:33:23 executing program 5: eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000540)=""/194) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'wlc\x00'}, 0x2c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:33:23 executing program 1: clock_getres(0x9e010000, &(0x7f0000000200)) pipe2(&(0x7f0000000180), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x0, 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) getpgid(0xffffffffffffffff) getpriority(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:33:23 executing program 2: clock_gettime(0x8, &(0x7f00000001c0)) futex(&(0x7f0000000440), 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000580), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:33:23 executing program 3: getpgid(0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, 0xfffffffffffffffe}, 0x10) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000300), &(0x7f00000005c0), 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000640), &(0x7f00000024c0)=""/4096}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000540)=""/104) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000008c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:23 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:33:23 executing program 4: keyctl$dh_compute(0x1d, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002f00)=""/4096, &(0x7f0000000600)=0x1321) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:24 executing program 5: eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000540)=""/194) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'wlc\x00'}, 0x2c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:33:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:33:24 executing program 1: clock_getres(0x9e010000, &(0x7f0000000200)) pipe2(&(0x7f0000000180), 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0), 0x12) clock_gettime(0x0, &(0x7f0000000140)) futex(&(0x7f0000000040), 0x0, 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0), 0x0) getpgid(0xffffffffffffffff) getpriority(0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000005c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837370f38211ac4c19086fbd9f28fc9c90feefa4e2179fbc6f8fe237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:24 executing program 2: clock_gettime(0x8, &(0x7f00000001c0)) futex(&(0x7f0000000440), 0x0, 0x0, &(0x7f0000000640), &(0x7f0000000580), 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a09d878769ef69dc00d9ce41ff0f1837b90f38211ac4c19086d9f28fc94e2179fb4175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:33:24 executing program 3: getpgid(0x0) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280), &(0x7f0000000180), 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) openat$cgroup_procs(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) open(&(0x7f00000005c0)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000840)='./file0\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) dup(0xffffffffffffffff) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000600)={0x0, 0xfffffffffffffffe}, 0x10) add_key$user(&(0x7f0000000700)='user\x00', &(0x7f0000000300), &(0x7f00000005c0), 0x0, 0x0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000380), &(0x7f0000000040), 0x0, 0xfffffffffffffffe) mknodat(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/llc\x00') write$FUSE_WRITE(0xffffffffffffffff, &(0x7f00000001c0)={0x18}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={0xffffffffffffffff, &(0x7f0000000640), &(0x7f00000024c0)=""/4096}, 0x18) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) creat(&(0x7f0000000500)='./file0\x00', 0x0) perf_event_open(&(0x7f0000001540)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f00000000c0)) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000540)=""/104) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000740)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000040)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000008c0)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:24 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='uid_map\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, &(0x7f0000000280), 0x10000030}}], 0x1, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a4, 0x0) 03:33:24 executing program 4: keyctl$dh_compute(0x1d, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) socket$inet(0x2, 0xa, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000002f00)=""/4096, &(0x7f0000000600)=0x1321) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:24 executing program 5: eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) fcntl$getflags(0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000540)=""/194) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x1e) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000080)={0x0, @dev, 0x0, 0x0, 'wlc\x00'}, 0x2c) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000140)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), 0x0) 03:33:24 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000680)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=""/126, &(0x7f00000000c0)=0x7e) getpid() inotify_init() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001800)) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) getgroups(0x0, &(0x7f0000001e80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001ec0)={{{@in6, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001fc0)=0xe8) getresgid(&(0x7f0000002000), &(0x7f0000002040), &(0x7f0000002080)) stat(&(0x7f0000002400)='./file0\x00', &(0x7f0000003a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ac0), &(0x7f0000003b00)=0xc) geteuid() stat(&(0x7f0000003b40)='./file0\x00', &(0x7f0000003b80)) geteuid() getgid() fstat(0xffffffffffffffff, &(0x7f0000003c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003c80), &(0x7f0000003cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d40), &(0x7f0000003d80)=0xc) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000004240)="428055a0726566440feb7e289069203737c33965676f40a566465671dd4a157a9e68686308e5e5e5574562010d4200268069cbe7ca1a90585501ee31a3b7e2989fc4227992749f55") 03:33:25 executing program 1: setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000540)) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000019c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001a00)='./file0\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)) prctl$setendian(0x14, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/34, &(0x7f0000000440)=0x22) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') clock_gettime(0x0, &(0x7f0000001a40)) recvmmsg(0xffffffffffffffff, &(0x7f0000002580), 0x0, 0x0, &(0x7f0000002680)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000026c0)={@remote, @multicast2}, &(0x7f0000002700)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002740)={'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000028c0)={"1e82cd00886026000000000000000071"}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001700)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000001780)) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001800)) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000001940)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000027c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002800)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002840)={@mcast1}, &(0x7f0000002880)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000034c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000006180)=0xe8) 03:33:25 executing program 2: pipe(&(0x7f0000000480)) getpgrp(0xffffffffffffffff) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000900)=0xc) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000a40)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getegid() getpid() lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000014c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001600)=0xe8) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004d00)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004e00)=0xe8) getresgid(&(0x7f0000004e40), &(0x7f0000004e80), &(0x7f0000004ec0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004f40)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000005040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005080), &(0x7f00000050c0)=0xc) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in=@dev, @in=@rand_addr}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000005380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000053c0), &(0x7f0000005400)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005440)) fstat(0xffffffffffffffff, &(0x7f0000005480)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005500), &(0x7f0000005540)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005580)) lstat(&(0x7f0000005600)='./file0/file0\x00', &(0x7f0000005640)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007b40)) geteuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008200), &(0x7f0000008240)=0xc) getresuid(&(0x7f0000008280), &(0x7f00000082c0), &(0x7f0000008300)) stat(&(0x7f0000008340)='./file0\x00', &(0x7f0000008380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008400), &(0x7f0000008440)=0xc) lstat(&(0x7f0000008480)='./file0\x00', &(0x7f00000084c0)) getgroups(0x0, &(0x7f0000008540)) getpgid(0x0) stat(&(0x7f0000008740)='./file0\x00', &(0x7f0000008780)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008800)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000008840)={{{@in6=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008940)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000008980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008a00)={{{@in6=@dev, @in=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008b00)=0xe8) getgroups(0x0, &(0x7f0000008b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008b80), &(0x7f0000008bc0)=0xc) getresuid(&(0x7f0000008c00), &(0x7f0000008c40), &(0x7f0000008c80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008cc0), &(0x7f0000008d00)=0xc) gettid() geteuid() getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008f00), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpgrp(0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001880)) getegid() 03:33:25 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000000000000, 0x202002) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000240)={0x0, &(0x7f0000000440)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') 03:33:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) 03:33:25 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)="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", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getegid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getegid() getgroups(0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000005c0), 0x24, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000140)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:25 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000680)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=""/126, &(0x7f00000000c0)=0x7e) getpid() inotify_init() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001800)) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) getgroups(0x0, &(0x7f0000001e80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001ec0)={{{@in6, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001fc0)=0xe8) getresgid(&(0x7f0000002000), &(0x7f0000002040), &(0x7f0000002080)) stat(&(0x7f0000002400)='./file0\x00', &(0x7f0000003a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ac0), &(0x7f0000003b00)=0xc) geteuid() stat(&(0x7f0000003b40)='./file0\x00', &(0x7f0000003b80)) geteuid() getgid() fstat(0xffffffffffffffff, &(0x7f0000003c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003c80), &(0x7f0000003cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d40), &(0x7f0000003d80)=0xc) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000004240)="428055a0726566440feb7e289069203737c33965676f40a566465671dd4a157a9e68686308e5e5e5574562010d4200268069cbe7ca1a90585501ee31a3b7e2989fc4227992749f55") 03:33:26 executing program 1: setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000540)) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000019c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001a00)='./file0\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)) prctl$setendian(0x14, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/34, &(0x7f0000000440)=0x22) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') clock_gettime(0x0, &(0x7f0000001a40)) recvmmsg(0xffffffffffffffff, &(0x7f0000002580), 0x0, 0x0, &(0x7f0000002680)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000026c0)={@remote, @multicast2}, &(0x7f0000002700)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002740)={'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000028c0)={"1e82cd00886026000000000000000071"}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001700)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000001780)) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001800)) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000001940)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000027c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002800)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002840)={@mcast1}, &(0x7f0000002880)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000034c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000006180)=0xe8) 03:33:26 executing program 2: pipe(&(0x7f0000000480)) getpgrp(0xffffffffffffffff) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000900)=0xc) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000a40)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getegid() getpid() lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000014c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001600)=0xe8) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004d00)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004e00)=0xe8) getresgid(&(0x7f0000004e40), &(0x7f0000004e80), &(0x7f0000004ec0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004f40)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000005040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005080), &(0x7f00000050c0)=0xc) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in=@dev, @in=@rand_addr}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000005380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000053c0), &(0x7f0000005400)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005440)) fstat(0xffffffffffffffff, &(0x7f0000005480)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005500), &(0x7f0000005540)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005580)) lstat(&(0x7f0000005600)='./file0/file0\x00', &(0x7f0000005640)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007b40)) geteuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008200), &(0x7f0000008240)=0xc) getresuid(&(0x7f0000008280), &(0x7f00000082c0), &(0x7f0000008300)) stat(&(0x7f0000008340)='./file0\x00', &(0x7f0000008380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008400), &(0x7f0000008440)=0xc) lstat(&(0x7f0000008480)='./file0\x00', &(0x7f00000084c0)) getgroups(0x0, &(0x7f0000008540)) getpgid(0x0) stat(&(0x7f0000008740)='./file0\x00', &(0x7f0000008780)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008800)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000008840)={{{@in6=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008940)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000008980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008a00)={{{@in6=@dev, @in=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008b00)=0xe8) getgroups(0x0, &(0x7f0000008b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008b80), &(0x7f0000008bc0)=0xc) getresuid(&(0x7f0000008c00), &(0x7f0000008c40), &(0x7f0000008c80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008cc0), &(0x7f0000008d00)=0xc) gettid() geteuid() getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008f00), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpgrp(0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001880)) getegid() 03:33:26 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000000000000, 0x202002) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000240)={0x0, &(0x7f0000000440)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') 03:33:26 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000680)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=""/126, &(0x7f00000000c0)=0x7e) getpid() inotify_init() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001800)) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) getgroups(0x0, &(0x7f0000001e80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001ec0)={{{@in6, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001fc0)=0xe8) getresgid(&(0x7f0000002000), &(0x7f0000002040), &(0x7f0000002080)) stat(&(0x7f0000002400)='./file0\x00', &(0x7f0000003a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ac0), &(0x7f0000003b00)=0xc) geteuid() stat(&(0x7f0000003b40)='./file0\x00', &(0x7f0000003b80)) geteuid() getgid() fstat(0xffffffffffffffff, &(0x7f0000003c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003c80), &(0x7f0000003cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d40), &(0x7f0000003d80)=0xc) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000004240)="428055a0726566440feb7e289069203737c33965676f40a566465671dd4a157a9e68686308e5e5e5574562010d4200268069cbe7ca1a90585501ee31a3b7e2989fc4227992749f55") 03:33:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) 03:33:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)="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", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getegid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getegid() getgroups(0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000005c0), 0x24, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000140)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:27 executing program 1: setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000540)) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000019c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001a00)='./file0\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)) prctl$setendian(0x14, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/34, &(0x7f0000000440)=0x22) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') clock_gettime(0x0, &(0x7f0000001a40)) recvmmsg(0xffffffffffffffff, &(0x7f0000002580), 0x0, 0x0, &(0x7f0000002680)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000026c0)={@remote, @multicast2}, &(0x7f0000002700)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002740)={'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000028c0)={"1e82cd00886026000000000000000071"}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001700)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000001780)) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001800)) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000001940)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000027c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002800)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002840)={@mcast1}, &(0x7f0000002880)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000034c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000006180)=0xe8) 03:33:27 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000000000000, 0x202002) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000240)={0x0, &(0x7f0000000440)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') 03:33:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) 03:33:27 executing program 2: pipe(&(0x7f0000000480)) getpgrp(0xffffffffffffffff) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000900)=0xc) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000a40)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getegid() getpid() lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000014c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001600)=0xe8) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004d00)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004e00)=0xe8) getresgid(&(0x7f0000004e40), &(0x7f0000004e80), &(0x7f0000004ec0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004f40)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000005040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005080), &(0x7f00000050c0)=0xc) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in=@dev, @in=@rand_addr}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000005380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000053c0), &(0x7f0000005400)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005440)) fstat(0xffffffffffffffff, &(0x7f0000005480)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005500), &(0x7f0000005540)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005580)) lstat(&(0x7f0000005600)='./file0/file0\x00', &(0x7f0000005640)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007b40)) geteuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008200), &(0x7f0000008240)=0xc) getresuid(&(0x7f0000008280), &(0x7f00000082c0), &(0x7f0000008300)) stat(&(0x7f0000008340)='./file0\x00', &(0x7f0000008380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008400), &(0x7f0000008440)=0xc) lstat(&(0x7f0000008480)='./file0\x00', &(0x7f00000084c0)) getgroups(0x0, &(0x7f0000008540)) getpgid(0x0) stat(&(0x7f0000008740)='./file0\x00', &(0x7f0000008780)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008800)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000008840)={{{@in6=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008940)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000008980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008a00)={{{@in6=@dev, @in=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008b00)=0xe8) getgroups(0x0, &(0x7f0000008b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008b80), &(0x7f0000008bc0)=0xc) getresuid(&(0x7f0000008c00), &(0x7f0000008c40), &(0x7f0000008c80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008cc0), &(0x7f0000008d00)=0xc) gettid() geteuid() getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008f00), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpgrp(0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001880)) getegid() 03:33:27 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)="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", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getegid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getegid() getgroups(0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000005c0), 0x24, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000140)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:27 executing program 0: clock_gettime(0x0, &(0x7f0000000040)) recvmmsg(0xffffffffffffff9c, &(0x7f0000003580), 0x0, 0x0, &(0x7f0000000680)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000140)=""/126, &(0x7f00000000c0)=0x7e) getpid() inotify_init() shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@dev, @in6=@dev}}, {{@in=@multicast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000540)=0xe8) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001800)) lstat(&(0x7f0000001dc0)='./file0\x00', &(0x7f0000001e00)) getgroups(0x0, &(0x7f0000001e80)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001ec0)={{{@in6, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000001fc0)=0xe8) getresgid(&(0x7f0000002000), &(0x7f0000002040), &(0x7f0000002080)) stat(&(0x7f0000002400)='./file0\x00', &(0x7f0000003a40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003ac0), &(0x7f0000003b00)=0xc) geteuid() stat(&(0x7f0000003b40)='./file0\x00', &(0x7f0000003b80)) geteuid() getgid() fstat(0xffffffffffffffff, &(0x7f0000003c00)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003c80), &(0x7f0000003cc0)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003d40), &(0x7f0000003d80)=0xc) getegid() sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0), 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000004240)="428055a0726566440feb7e289069203737c33965676f40a566465671dd4a157a9e68686308e5e5e5574562010d4200268069cbe7ca1a90585501ee31a3b7e2989fc4227992749f55") 03:33:28 executing program 1: setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000540)) rt_sigtimedwait(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0), 0x8) futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000040)=']{\x00', 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f00000019c0)) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) rename(&(0x7f0000001a80)='./file0\x00', &(0x7f0000001a00)='./file0\x00') ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000240)) prctl$setendian(0x14, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='yeah\x00', 0x5) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)=""/34, &(0x7f0000000440)=0x22) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000600)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') clock_gettime(0x0, &(0x7f0000001a40)) recvmmsg(0xffffffffffffffff, &(0x7f0000002580), 0x0, 0x0, &(0x7f0000002680)) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000026c0)={@remote, @multicast2}, &(0x7f0000002700)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002740)={'veth0_to_bond\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000028c0)={"1e82cd00886026000000000000000071"}) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000001700)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000001780)) lstat(&(0x7f00000004c0)='./file1\x00', &(0x7f0000001800)) lstat(&(0x7f0000001880)='./file0\x00', &(0x7f00000018c0)) sendmsg$unix(0xffffffffffffffff, &(0x7f0000001980)={&(0x7f0000000580)=@abs, 0x6e, &(0x7f0000000100), 0x0, &(0x7f0000001940)}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000027c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002800)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000002840)={@mcast1}, &(0x7f0000002880)=0x14) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000002980)={'ip6gretap0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000003440)={'vcan0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000003480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000034c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000006080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in6=@loopback}}, &(0x7f0000006180)=0xe8) 03:33:28 executing program 2: pipe(&(0x7f0000000480)) getpgrp(0xffffffffffffffff) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000800)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400), &(0x7f0000000900)=0xc) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000940)={{{@in6=@mcast2, @in6=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast2}}, &(0x7f0000000a40)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000a80)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000ac0)={{{@in=@multicast1, @in6}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000bc0)=0xe8) lstat(&(0x7f0000000c00)='./file0\x00', &(0x7f0000000c40)) fcntl$getown(0xffffffffffffffff, 0x9) geteuid() getegid() getpid() lstat(&(0x7f0000001180)='./file0\x00', &(0x7f00000011c0)) getresgid(&(0x7f0000001240), &(0x7f0000001280), &(0x7f00000012c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000014c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001500)={{{@in6=@ipv4={[], [], @dev}, @in=@loopback}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000001600)=0xe8) stat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004d00)={{{@in=@multicast2, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000004e00)=0xe8) getresgid(&(0x7f0000004e40), &(0x7f0000004e80), &(0x7f0000004ec0)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000004f40)={{{@in6=@loopback, @in6=@loopback}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000005040)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005080), &(0x7f00000050c0)=0xc) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000005280)={{{@in=@dev, @in=@rand_addr}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000005380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000053c0), &(0x7f0000005400)=0xc) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000005440)) fstat(0xffffffffffffffff, &(0x7f0000005480)) getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005500), &(0x7f0000005540)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005580)) lstat(&(0x7f0000005600)='./file0/file0\x00', &(0x7f0000005640)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000007b40)) geteuid() getegid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008200), &(0x7f0000008240)=0xc) getresuid(&(0x7f0000008280), &(0x7f00000082c0), &(0x7f0000008300)) stat(&(0x7f0000008340)='./file0\x00', &(0x7f0000008380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008400), &(0x7f0000008440)=0xc) lstat(&(0x7f0000008480)='./file0\x00', &(0x7f00000084c0)) getgroups(0x0, &(0x7f0000008540)) getpgid(0x0) stat(&(0x7f0000008740)='./file0\x00', &(0x7f0000008780)) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000008800)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000008840)={{{@in6=@dev, @in6=@mcast2}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008940)=0xe8) getegid() getpid() fstat(0xffffffffffffffff, &(0x7f0000008980)) getgid() fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000008a00)={{{@in6=@dev, @in=@loopback}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000008b00)=0xe8) getgroups(0x0, &(0x7f0000008b40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008b80), &(0x7f0000008bc0)=0xc) getresuid(&(0x7f0000008c00), &(0x7f0000008c40), &(0x7f0000008c80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000008cc0), &(0x7f0000008d00)=0xc) gettid() geteuid() getresgid(&(0x7f0000008d40), &(0x7f0000008d80), &(0x7f0000008dc0)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000008f00), 0x0, 0x0) seccomp(0x0, 0x0, &(0x7f0000000180)={0x0, &(0x7f0000000140)}) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/zero\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000880)="42805da0be0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getpgrp(0x0) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000001880)) getegid() 03:33:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) signalfd4(0xffffffffffffffff, &(0x7f0000000180), 0x8, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000280)) clock_gettime(0x0, &(0x7f0000000980)) futex(&(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000300), &(0x7f00000001c0), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) ppoll(&(0x7f0000000340), 0x0, &(0x7f0000000380), &(0x7f00000003c0), 0x8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) clock_gettime(0x0, &(0x7f0000000040)) syz_execute_func(&(0x7f0000000200)="42805da07e0fef69dc644f1750710000ce0ecf4130410f3805de660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac7d5d31a3b7c44379dfb9d6adbe90dfe2989f3f") add_key(&(0x7f0000000440)='cifs.idmap\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0xffffffffffffffff) request_key(&(0x7f00000006c0)='cifs.spnego\x00', &(0x7f0000000700), &(0x7f0000000740)='/dev/zero\x00', 0xfffffffffffffffb) keyctl$dh_compute(0x17, &(0x7f0000000780), &(0x7f00000007c0)=""/195, 0xc3, &(0x7f0000000940)={&(0x7f00000008c0)={'sha256-avx\x00'}, &(0x7f0000000900)}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000340)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000004c0)) getpgid(0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001d00), &(0x7f0000001d40)=0xc) fstat(0xffffffffffffffff, &(0x7f0000001d80)) getpgid(0xffffffffffffffff) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e00)={{{@in6=@loopback, @in=@dev}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000001f00)=0xe8) getresgid(&(0x7f0000001f40), &(0x7f0000001f80), &(0x7f0000001fc0)) getpgid(0x0) lstat(&(0x7f0000003200)='./file0\x00', &(0x7f0000003240)) 03:33:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:28 executing program 3: syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x1000000000000, 0x202002) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000080)={0x0, @multicast1, 0x0, 0x0, 'none\x00'}, 0x2c) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000240)={0x0, &(0x7f0000000440)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000004c0)="40805da08d0fef69dcc4a3bd79734c44cec48275ad7700f30faeda380fc4c27d0777051af3f081768cc8000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175451a010d64ac1e5d31a3b744dbe271fb0f4fb500088041") syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[]}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') 03:33:28 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000140)="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", 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) setitimer(0x0, &(0x7f0000000080), &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) getresuid(&(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)) getegid() stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) getegid() getgroups(0x0, &(0x7f00000004c0)) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) getgid() fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f00000005c0), 0x24, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000001c0)=0x14) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, &(0x7f00000002c0)={0x0, &(0x7f0000000280)}, 0x10) setitimer(0x0, &(0x7f0000000040)={{0x0, 0x7530}, {0x0, 0x2710}}, &(0x7f0000000140)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000c00)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:29 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1fffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)=')em0[\x00', 0xffffffffffffff9c}, 0x10) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000700)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@local}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ac0)) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:29 executing program 1: keyctl$set_reqkey_keyring(0x3, 0xfffffffa) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) sysinfo(&(0x7f00000003c0)=""/182) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000700)=0x10) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002d00)={0x8, "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", 0x1000}, 0xfffffffffffffd15) write$nbd(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getresgid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c40), 0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, 0xe8) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) getpgrp(0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000600)={{}, 'syz1\x00'}) 03:33:29 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8040, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 03:33:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001540)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000002900)}}], 0x1, 0x0, &(0x7f0000003280)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cpuset\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0) 03:33:29 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837bb38149ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") getuid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000b00)) getpid() getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b40)) gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000b80)) getpgid(0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000bc0), &(0x7f0000001300)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000013c0)) fstat(0xffffffffffffffff, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001480), &(0x7f00000014c0)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f0000001500)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001580)) fstat(0xffffffffffffffff, &(0x7f0000001640)) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f00000016c0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000002c00)) stat(&(0x7f0000001780)='./file0\x00', &(0x7f0000002c80)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f0000000500)=@proc, 0xc, &(0x7f0000001240), 0x0, &(0x7f0000002d00)}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) 03:33:29 executing program 5: gettid() perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000001c0)) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000300)=0x8) bind$netlink(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffd7d) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 03:33:29 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:30 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8040, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) [ 162.948730] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 162.964374] FAT-fs (loop0): Filesystem has been set read-only [ 162.977230] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000020) 03:33:30 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1fffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)=')em0[\x00', 0xffffffffffffff9c}, 0x10) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000700)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@local}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ac0)) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:30 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:30 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8040, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 03:33:30 executing program 1: keyctl$set_reqkey_keyring(0x3, 0xfffffffa) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) sysinfo(&(0x7f00000003c0)=""/182) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000700)=0x10) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002d00)={0x8, "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", 0x1000}, 0xfffffffffffffd15) write$nbd(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getresgid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c40), 0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, 0xe8) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) getpgrp(0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000600)={{}, 'syz1\x00'}) 03:33:30 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837bb38149ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") getuid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000b00)) getpid() getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b40)) gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000b80)) getpgid(0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000bc0), &(0x7f0000001300)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000013c0)) fstat(0xffffffffffffffff, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001480), &(0x7f00000014c0)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f0000001500)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001580)) fstat(0xffffffffffffffff, &(0x7f0000001640)) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f00000016c0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000002c00)) stat(&(0x7f0000001780)='./file0\x00', &(0x7f0000002c80)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f0000000500)=@proc, 0xc, &(0x7f0000001240), 0x0, &(0x7f0000002d00)}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) 03:33:30 executing program 5: gettid() perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000001c0)) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000300)=0x8) bind$netlink(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffd7d) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 03:33:31 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x8040, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000480)) unshare(0x60000) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000040)=@md0='/dev/md0\x00', &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) unlink(&(0x7f0000000200)='./control/file0\x00') close(r0) 03:33:31 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1fffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)=')em0[\x00', 0xffffffffffffff9c}, 0x10) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000700)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@local}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ac0)) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:31 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:31 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:31 executing program 1: keyctl$set_reqkey_keyring(0x3, 0xfffffffa) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) sysinfo(&(0x7f00000003c0)=""/182) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000700)=0x10) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002d00)={0x8, "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", 0x1000}, 0xfffffffffffffd15) write$nbd(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getresgid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c40), 0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, 0xe8) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) getpgrp(0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000600)={{}, 'syz1\x00'}) 03:33:31 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837bb38149ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") getuid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000b00)) getpid() getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b40)) gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000b80)) getpgid(0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000bc0), &(0x7f0000001300)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000013c0)) fstat(0xffffffffffffffff, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001480), &(0x7f00000014c0)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f0000001500)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001580)) fstat(0xffffffffffffffff, &(0x7f0000001640)) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f00000016c0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000002c00)) stat(&(0x7f0000001780)='./file0\x00', &(0x7f0000002c80)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f0000000500)=@proc, 0xc, &(0x7f0000001240), 0x0, &(0x7f0000002d00)}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) 03:33:31 executing program 5: gettid() perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000001c0)) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000300)=0x8) bind$netlink(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffd7d) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) [ 164.503935] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 164.523944] FAT-fs (loop3): Filesystem has been set read-only [ 164.560358] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000020) 03:33:32 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:32 executing program 4: openat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x1fffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)=')em0[\x00', 0xffffffffffffff9c}, 0x10) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000140)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00'}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000700)) lstat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000880)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000008c0)={{{@in6=@mcast2, @in6=@local}}, {{}, 0x0, @in=@loopback}}, &(0x7f00000009c0)=0xe8) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000ac0)) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") 03:33:32 executing program 1: keyctl$set_reqkey_keyring(0x3, 0xfffffffa) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) sysinfo(&(0x7f00000003c0)=""/182) accept$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @rand_addr}, &(0x7f0000000700)=0x10) socket$inet6_udplite(0xa, 0x2, 0x88) dup2(0xffffffffffffff9c, 0xffffffffffffffff) getpid() openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000080), 0x10) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000002d00)={0x8, "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", 0x1000}, 0xfffffffffffffd15) write$nbd(0xffffffffffffffff, &(0x7f0000000480)=ANY=[], 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getpid() stat(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)) getresgid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000c40), 0x14) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000004c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'team0\x00'}) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in=@local, @in=@loopback}}, {{@in=@broadcast}, 0x0, @in6}}, 0xe8) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)) getegid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000180)={{}, 'syz1\x00'}) getpgrp(0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000600)={{}, 'syz1\x00'}) 03:33:32 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:32 executing program 2: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f00000003c0)="428055a0aa878769ef69dc00d9ce8441ff0f1837bb38149ac4c19086fbd9f28fc9c461d25d53a6c421301698000000004c42e145bd10167ea70075a70075fbc6f8fe237532c6c62e1a55010d64ac1e5da3c958b706b7989f7f") getuid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000800)) gettid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000b00)) getpid() getpgrp(0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000b40)) gettid() ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000b80)) getpgid(0x0) getresuid(&(0x7f0000000d40), &(0x7f0000000bc0), &(0x7f0000001300)) getegid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000013c0)) fstat(0xffffffffffffffff, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001480), &(0x7f00000014c0)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f0000001500)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000001580)) fstat(0xffffffffffffffff, &(0x7f0000001640)) lstat(&(0x7f00000015c0)='./file0\x00', &(0x7f00000016c0)) fcntl$getown(0xffffffffffffffff, 0x9) stat(&(0x7f0000001740)='./file0\x00', &(0x7f0000002c00)) stat(&(0x7f0000001780)='./file0\x00', &(0x7f0000002c80)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002e80)={&(0x7f0000000500)=@proc, 0xc, &(0x7f0000001240), 0x0, &(0x7f0000002d00)}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000140)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@mcast2, @in=@rand_addr}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @broadcast}, &(0x7f00000001c0)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'team0\x00'}) accept4$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000480)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000680)={{{@in=@rand_addr, @in6=@remote}}, {{@in=@dev}, 0x0, @in6=@remote}}, &(0x7f0000000780)=0xe8) accept$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000640)=0x10098) 03:33:32 executing program 5: gettid() perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x200000f0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snapshot\x00', 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000001c0)) ioctl$KVM_GET_TSC_KHZ(0xffffffffffffffff, 0xaea3) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000240), &(0x7f0000000280)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000540)) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000500)=@assoc_value, &(0x7f0000000300)=0x8) bind$netlink(0xffffffffffffffff, &(0x7f00000005c0), 0xfffffffffffffd7d) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000380)}, &(0x7f0000000440)=0x10) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000600)) renameat2(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x0) 03:33:33 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:33 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:33 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:33 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:33 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:33 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 166.623931] FAT-fs (loop1): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 166.633561] FAT-fs (loop1): Filesystem has been set read-only [ 166.642205] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 16) [ 166.690297] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 166.710099] FAT-fs (loop4): Filesystem has been set read-only [ 166.733875] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 16) 03:33:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:34 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:34 executing program 3: iopl(0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000680), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000a00)) socket$inet_dccp(0x2, 0x6, 0x0) sysinfo(&(0x7f0000000140)=""/245) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f80)={&(0x7f0000000f00)='dns_resolver\x00'}, 0xfffffffffffffed0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000000c0)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000500)=0xc) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4821af7141ad6adbe90dfe2987e") 03:33:34 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:34 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:34 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "7c70ee3800d5ab5f2036f872e0ac57cbd592bca0d671633f50a3102066d6e765f5a64731e3fb8d90d250eda2cc33b60a7ff98074cdc3f1dd1a2df26a381d95974e0925d521c6b48c3dee0d430d398884316091aff6adb6153dc3c92549957d3488efc02d6f6fb172524b095c30c1bd35aae04236bdd42694d613eb54c0b65a338c48dc4c8bad70754fc81d9928e4a1b81f9c77075258a0805b4494867247966b24a023311fd91ef3754b98d3acde6f2ef0617f123c22fccb81c11389fdfa2e21c2365aabfc8916e02151d8643ae21cab7fcbec6142186d3bb57546c106484bc4c28a48da2b75dd82aabe99464558e60cd101f6b65856fabee614d271741a68dd550c8772f06a93cf8e5c0de549c3b75a72f8a590bd50b2af5f64009c969ed7596f0192b0f98b1afac0e8c5f4c653f611b4a71776400a9ae3f18e75f856788c97195749042510735880b9bb0ccb23210832a4f1c6f134d68f8e299837c426e0c9a45d5d2c959446cc363f370c67cd01a063c91254d692fe35abee92fabda4f66d93228c979ebe036c5c2e0028ec76562d67d0919ca28258fec0ed60603142b5c57c4cfb1ea1e892d0fd2f33970142b179c415d6bea344fbcc82d133052e848a885160737c69eb02ca9f544831c8e3ffcf40cb7b415d24795fc8aaeb8e76bec262aea5e28fe5d6495c4b5895a612b1cc2122286add66356f3ecd309f970634f1b09da1507964d35575167317f13c7fd9f11af27ceea86e9a5b3494a27ba98ba38dd1fb72ef2c6163664fd8f7c946935cd4833121f505ff277c03d959d9a12f3389e9eb6701a8b29f72c20c6abb7bd8349dd2e120bdd59dca9f1a2a877f1677b59d7920ddf29b9d94f7c6879b78e31cf1b65b60fe349ef9d4976f46609ee34e33f647aafbf64f6323d18598905f2e73af75661397595b8f9c1e9a4e993946820da5378ca5b363560e95edce316e99bac6e6250efcf1cb58fdcf94c7557c2d7f763a688543462d54b64e178c2e64c6ebba356894973051907fd8de8ba908e822168b171c1707efcd9ac827e64313721876e2ff26ac34e88557a4a0dfde08eda81cf0c1465a89b68429e48966044c767563e1121db48c9b619fd7362afd15ec6aa19b28759d7977be4fbcad0cf8dd5dc5362259bd5cb5089a9d18db969afe1192571f5fcc0c4d6be281d23b9c1f9f32873c058adfa1bf57a3718686957edfd6e4b58aa959541127696d59fb2810d042ced227961eb19a424e4cf45bc6243217bb7561b7ee11f8c0b8f39480343a26f2da5fe79d5e213c01ea47155ffa91e7d7ba0bc8ccb018bd69cfe71dd8565a645d678b404a295397e83ae69dbf8505f6947a836b44823a92861124330fccd4bc4a2e20d9047bd919d82c89623caa87eb09bd584d58f42b35ef55fddc06dfb3957f3f507e5ca9b8b98947cc5bb68846755527ddf32ffa444e1c7a5654d4d377e04a9f22e1069804fdcdb251acb6bd6b32d100feb44286991d779d2b3e2b7f5cc5f8eb3ae166a3b6fb9df11e1867989a6f9b2028e4c73b4d418b51f6e870713cadafddb47a48c9a97283da214f02db3326d42438d9a7db580693ad1887f99d86bb5fafd6d07c2647fc80c2c5a1ed9ea3b95be65ca422080ddefca5b49ccd538f6bc67390f892d9e416f7e835f76dd90edc56256348d20560caeea05c0922cab60dbf0b57ddaaed6ded5a336e01485fd571dc12050461271cee347c31ac245bfee9128630dfcc43b6d88b5ba9937a6f6ab70b7d256784ff72297cfcfd0ffacd09b55fb832bf60f04d87c48c74972b9f18fa178ce4880b025d1c1097ddb929e8f7e02f1c0e03012bec0fa61a49eb1c2a50a45fc0d98b6649de325184006938e421321e8b366649d9b6ebadf77509c9d48844e80f7752fd7daaa5c938b946feaaac0d871203270a747035c7e2f697c84e792a55cbce76c0a25360f7acbeaab60627aa9c37064af75b67f46732844eb2f6b37226004afe451a9fbfbbcf7e72ade67b017e9209b5627fbe16789abd90326751a1fd1d93efc59f2650f979ba71938d784064922bee2874c4b76d5f26e39ea0a98cf175950137feff9456c88c6a295830183fae3a9c2312c25f3d81708d73488d15a587e7e7cdde3b77917eef29c8b5965c916a65c3c5a53b7313c3115d0a8bb4e16f6b80ff6f78adb756aba94ced86047562a2cd2fb25e9a4656f6359c3f2fde8b5ab38852853cbd7221cb4d59b7f0e79bd37f9ade073f62b75edbe63c13c0d02bf076d88f5b750ea640aad47ce97d6a0783398dd3fbb63734ed969470cf45200235650532224fc28caf1e36ca6b402ec4c978add40fc59f2113485875682139f8aa9aeb48d09178de919370b0cd0ebcab5e60e1b0a2fc153db0dae8e50b48561622a677d0f1afc149676f832e016e14007fb298dcb96f11a92a1ac8bd4cc7b34d659d6cd2c9817b586585e72080255b083bc84512277ffb7f561c6a7a08cd128bfe9b525da531f0bf04f11d3de102b3538835807ac0b2f4325fc6765d02d692ec82f5b338c8257029136fcd3427c09874ecc7492becdd6608eac4adf1abc3f7e08868a72e57ce4dcfc288a25af73d19f1118a9254963c1548cdca5fc7c921a7f218f8e71edd7969dfb35beae1091d7530e32236397fa9fcd232b441ff1b0177829468c198d659d247ccca4fbd58c625501e4368075d0e5e69a6f90952f5bbe48e85a303131dedf7f1a513b291598a545784e1013521877c25d6069d3a855652a4bad5b2df2e4da2de756a20e790b756dd2925ce824561e5892b5e064c7c7b996acc4e29597e0cd00956e9c57ec374714f846be7632d3075e38bead499163498810886c78a2cc73fb64fd48e186083ce911e0751b4dc63476859c2824fa532a4b1711c244619e702eeab19380aeb7b17f67fade3dcad8ddddd893a526cd5d04d8ae982c88029ec71bdd0772fd74adbdb378fc204ca411a2d8a50331516a28552be78f9725f32d1b3a6c7bdf3277c5f7e385c7ebbacc419ec7ca3c5b8f46dbefee59b6422a6b22d60527edc012f852077d925619874f7709f283e01678fed36528003a696ee431a817f34f453c143dc56b70e1f810a5380a555cc8c4fc6522ab544ce5d715caa302ebdd0aa8286b7ef5dd6dd48a8ad9566818f7509daf02db0b98b432f57f1d107ee95a86228728cab4062e27922381e1e2ee351af5e2ea0fd6d1cea70b3b8f4a50f0776fc9aa2a7d2dff6e1ea3769864104f09137b99960b69af13895d842649eacaed8ddf183beba3323640af8deb52b902c0974d685d19fc87c93eb80ad5d28e54363705ad39231d989522e94f000256bc8d93af138a45d67dad3e21fa9fb31d9327c6e71f61956d9daf4f97333112704136d3d1bf6fe0e4c002e10b684d2344300ec70fae0b50532ebace58f0e8318354a172cceacf27d01ff41cc8fef42443f62b0e15b5fcc0728630b96fb2c2b59634f4993bb1ce2eace6fb0f53e5f84bc5f58b1b66d59e3c75a98670496f105a703607211aa9e882e72f13e9fe07f0767ad4e5ac5c732b65301d8ceab36b5ff2f71958fb1b51d2e703ac506e68d4026160fd3f60440b8b8f554f1feeba5d53f71cbe60d143620f8fa779acb94c965b729207a5ab11f4a51b694c31606171da44a28d80cde296dff5724ff718d6377eb8534e616cff39af943ee4ce87b4fadded30c702d370a71072ab3e20f19b8c1b73fdbbb9c675352bb73ee85e22597fc0c439a33f5febe1629bd084af7193f8d1a1415b02ca54706711505cbae11ec6411b012cc3a3eddcfb002901b6e7565b9fbf4d605c147031888ceb590c14697d00970ce9095c6f7fee41ec6a15d7ef52dfedfff2a0d3dbb387b61232aee6ca202787038021e6aabda18e2adf6fd89aa491e65f9813d73412fbfff089752d713d7efa690ec4fc254b56908d3057f65997acf81aea589e272f8fa852849e488f1e0c0cb6cdb5f46ca92e36d39224e704850056d2e9b91909aed0f55d054e274415ecc39b8958335a14cfb0a42d7f26ef8e82592dfd03b3550b5193fba077994c682951968869574fd94976760d9bd9b334353eeda836cc8dab244e72095cc46833f02bb2f6df35601b3085664261abb67fc9ab9f27210e6827cd15ce16c55f0f7f5b8ab401f24032b19a53a9299b62ebf4a8cf7f4753d95126f008a8ce349036666de66bcaf40b27fa875efa98873e1ef9302e2a24bfe07bd1054bdf9ba9ad1b1075402f26d682833b947c762513ba5f07537bb712473184a60e04ace5adb8d982d6153b011ae0b2034adc0ff4a64e2c6561c2e0840cdab2120bc916cde9b7a92c4d332d0f83945fe55e3c8f4d93f22e7759c20241d92cca0ae5a3d06a127e5614df708cea1ad3b2f231c81460ff4c3f349c67a87135a4b67589ffce311832923f71796276e81f0537e265404c0ee06d5ed98a5ec5f8ad62db589eb585fc4627173b51fd4e897a3e8d2acbb82ec2996ac3a6823368a1e12a0536a9d1a7b2d31d80c46c292ff51395481d4f65c53fab867e27bec9156ee189d245d94877a1405dc9e1e996822ad47071a9ab36c9bfd02c41ea5ba21591793053b1b64758bae0addfcd69d169849bc1ee6ce5c08f0d3da5ecc1b6ab31e13af2fa5ce4d921163270901264a88ac6350e8fb6371663dd04146932238597258b123a8036250c190fbb3cfc6ebbf9e06c4a9053e8332c95c91a890a3d35ddd35f47e7ab606f3e345e12560e6d52243883da7b8910834042ad12e7fb3f08a0b14ef6aee22251999e6079be2ef5666d7d5ae00d161720262761da3f378c63cb151f4e94d034e9de949dfe796b905804ca555691023c30ea7cf0cb276e1e3ba65793291f8287d1064606bf5787421b9b9bfc05e9c5eac750de92519fe9e2592cd34a2ef6ec18efed5e7c13bfcfce47327cbecac358bbe6d44164849308cf91cd5ea87fa4b02ba4939e28141c7dad42714b019470d91808a8f46150677b6c90f267ecb39ef42afc95de0cbd016775c89d8213ec9d4e061e6493f237296f91abfc64176c0e885ef54af4136a724fadfe89a25d7599998acebc4a27f8fb5b26936bda5c3d5fec3373dcd9a0e99fc939641c50669adc54119582e8835575d1c57fa955cd29d870360620f91c3ff90d264013816352317ae226f7d7bad5db711f8973382f6cebd63cd519ddd08e1772649be75f64f4acc15f828dc0b305584b6dd2213194603c44e2964358d305aa97fb08568a0a955ad7a6f8d042754b4bbf2fb3414052719fd9841bef8360d1d3195c69414be882115c2c64fecdcbdaed3a2e943fdfef9a13520e41d32a787bcfe4f61e2b378d35aa70784a772cf8ebcaaeb105e4627516db2ababfcb8c11f224c3a48c86160d34d0ee59f02c31648ae4b0309b378f0bf63266967dcfb4f1cc1902f613c6d0d48915a9cf28a52b106544cde1b38ff2e2a1275fd0d3899ce7f7c6653c9017f7ac4aaa35bcb2811a8f9dbb56746b45475350e7c13d42abb5692377da7a4045ee644ce00f8699e3251d75621c82cd659ea3add277affe3ff792f7d24a3d0979ef82cfc0d409697ae2e8598854a8327f46974c901d309dc6dbe31913c59d821aa50c0fe95cc822e8f07bbb00e9a09bc9a570b9778d29308740bc336a41258d209c206f87a709aa43415da0096f7d177e509a7d625645fb098ccc45367d82235e952670ac5f82f8ced3f59fd9ee20ac75be609cc832417e807ddc40630cba4c91e0785edcb5f20b9e6dedb1ec172cd16fc034f410e9ce375ea855144aa3076317f649cf4efe4d7abf244984c4e", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:35 executing program 1: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) [ 167.950140] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 16) [ 167.959862] FAT-fs (loop2): Filesystem has been set read-only [ 167.967143] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000020) 03:33:35 executing program 2: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:35 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:35 executing program 3: iopl(0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000680), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000a00)) socket$inet_dccp(0x2, 0x6, 0x0) sysinfo(&(0x7f0000000140)=""/245) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f80)={&(0x7f0000000f00)='dns_resolver\x00'}, 0xfffffffffffffed0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000000c0)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000500)=0xc) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4821af7141ad6adbe90dfe2987e") 03:33:35 executing program 0: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:36 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) socket$rds(0x15, 0x5, 0x0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$VHOST_SET_LOG_BASE(0xffffffffffffffff, 0x4008af04, &(0x7f0000000340)=&(0x7f00000002c0)) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000480)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x61ca, @loopback, 0x7}, {0xa, 0x0, 0x3f, @local}}}, 0x48) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000140)={0xffffffffffffffff}) write$9p(0xffffffffffffffff, &(0x7f00000005c0), 0x0) write$UHID_INPUT(r1, &(0x7f0000000980)={0x8, "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", 0x1000}, 0x1006) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r2, 0x8916, &(0x7f0000000380)={'dummy0\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x2}}) r3 = syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000140), 0xd0, 0x0, &(0x7f0000000280)={0x0, 0x989680}) dup(r1) perf_event_open(&(0x7f0000000a40)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") shmat(0x0, &(0x7f0000fff000/0x1000)=nil, 0x4000) shmdt(0x0) write$FUSE_NOTIFY_DELETE(r4, &(0x7f0000000000)=ANY=[@ANYBLOB='1'], 0x1) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000540)='bcsf0\x00') sendfile(r1, r1, &(0x7f00000000c0), 0x8080fffffffe) 03:33:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 03:33:36 executing program 3: iopl(0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000680), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000a00)) socket$inet_dccp(0x2, 0x6, 0x0) sysinfo(&(0x7f0000000140)=""/245) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f80)={&(0x7f0000000f00)='dns_resolver\x00'}, 0xfffffffffffffed0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000000c0)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000500)=0xc) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4821af7141ad6adbe90dfe2987e") 03:33:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x40, &(0x7f0000000300), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 03:33:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 03:33:36 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 03:33:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 03:33:36 executing program 0: keyctl$set_reqkey_keyring(0x7, 0xfffffffffffffffc) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@loopback}, &(0x7f00000002c0)=0x14) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast1}, &(0x7f0000000100)=0xc) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) accept4(0xffffffffffffffff, &(0x7f0000000340)=@un=@abs, &(0x7f00000003c0)=0x80, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000004c0), 0xc) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000005c0)) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getpgrp(0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) getpgid(0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 03:33:37 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 03:33:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000080), &(0x7f0000000140), 0x2}, 0x20) 03:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x40, &(0x7f0000000300), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340), 0x0) r1 = accept4(r0, 0x0, &(0x7f00000000c0)=0x2e4, 0x0) sendto$unix(r1, &(0x7f0000000600), 0x26fa00, 0x0, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) 03:33:37 executing program 1: clock_gettime(0x0, &(0x7f0000000400)) clock_settime(0x0, &(0x7f00000003c0)) semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000a80)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000b40)=""/4096) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) pipe2(&(0x7f0000000200), 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[]}}, 0x0) pipe(&(0x7f0000000140)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) 03:33:37 executing program 3: iopl(0x0) add_key(&(0x7f0000000340)='dns_resolver\x00', &(0x7f0000000600), &(0x7f0000000640), 0x0, 0x0) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000300), &(0x7f0000000680), 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) ioctl$TCSBRKP(0xffffffffffffffff, 0x5425, 0x0) accept$alg(0xffffffffffffff9c, 0x0, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000a00)) socket$inet_dccp(0x2, 0x6, 0x0) sysinfo(&(0x7f0000000140)=""/245) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000f80)={&(0x7f0000000f00)='dns_resolver\x00'}, 0xfffffffffffffed0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f00000000c0)) ioctl$KDGETMODE(0xffffffffffffffff, 0x4b3b, &(0x7f0000000240)) fstat(0xffffffffffffffff, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000440), &(0x7f0000000500)=0xc) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in=@rand_addr, @in6=@mcast1}}, {{@in6}, 0x0, @in=@multicast2}}, &(0x7f0000000800)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000840)={{{@in=@broadcast, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000980), &(0x7f00000009c0)=0xc) getresuid(&(0x7f0000000a40), &(0x7f0000000a80), &(0x7f0000000ac0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000b00)={{{@in6=@remote, @in6=@remote}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000c00)=0xe8) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000d00), &(0x7f0000000d40)=0xc) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000c40)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4821af7141ad6adbe90dfe2987e") 03:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x40, &(0x7f0000000300), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:37 executing program 5: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) mount$9p_xen(&(0x7f0000000040)="262ea5707070303a5e292900", &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000480)={'trans=xen,'}) keyctl$dh_compute(0x13, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000580), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0x40, &(0x7f0000000300), 0x0) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000000c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:33:37 executing program 4: keyctl$set_reqkey_keyring(0x5, 0x0) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) gettid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getegid() getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000046c0)=0xfffffffffffffe37) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) gettid() getuid() fstat(0xffffffffffffffff, &(0x7f0000000880)) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000d40)) fstat(0xffffffffffffffff, &(0x7f0000000d80)) getgroups(0x0, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000e40)) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) getresgid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)) getpgid(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:37 executing program 2: umount2(&(0x7f0000000200)='./file0\x00', 0x11) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/21, 0x408ada457a664a1d) io_setup(0x0, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file1\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)}, &(0x7f0000000480)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000740)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) eventfd(0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x0, @broadcast}}) prctl$setmm(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) seccomp(0x8000000000001, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000058fe4}]}) rt_sigreturn() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) getpriority(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) memfd_create(&(0x7f0000000640)='/dev/rtc0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:38 executing program 0: keyctl$set_reqkey_keyring(0x7, 0xfffffffffffffffc) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@loopback}, &(0x7f00000002c0)=0x14) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast1}, &(0x7f0000000100)=0xc) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) accept4(0xffffffffffffffff, &(0x7f0000000340)=@un=@abs, &(0x7f00000003c0)=0x80, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000004c0), 0xc) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000005c0)) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getpgrp(0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) getpgid(0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 03:33:38 executing program 1: clock_gettime(0x0, &(0x7f0000000400)) clock_settime(0x0, &(0x7f00000003c0)) semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000a80)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000b40)=""/4096) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) pipe2(&(0x7f0000000200), 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[]}}, 0x0) pipe(&(0x7f0000000140)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) 03:33:38 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da0690fef69dc4f702183ce41ff0f183737c421716022c4c19086d9f28fc9410feefa6b2179a6e5e54175450f6e1ac4010d64ac1e5d31a3b7400faeece0e29898983640d037") 03:33:38 executing program 5: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) mount$9p_xen(&(0x7f0000000040)="262ea5707070303a5e292900", &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000480)={'trans=xen,'}) keyctl$dh_compute(0x13, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:38 executing program 2: umount2(&(0x7f0000000200)='./file0\x00', 0x11) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/21, 0x408ada457a664a1d) io_setup(0x0, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file1\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)}, &(0x7f0000000480)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000740)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) eventfd(0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x0, @broadcast}}) prctl$setmm(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) seccomp(0x8000000000001, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000058fe4}]}) rt_sigreturn() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) getpriority(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) memfd_create(&(0x7f0000000640)='/dev/rtc0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:39 executing program 0: keyctl$set_reqkey_keyring(0x7, 0xfffffffffffffffc) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@loopback}, &(0x7f00000002c0)=0x14) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast1}, &(0x7f0000000100)=0xc) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) accept4(0xffffffffffffffff, &(0x7f0000000340)=@un=@abs, &(0x7f00000003c0)=0x80, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000004c0), 0xc) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000005c0)) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getpgrp(0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) getpgid(0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 03:33:39 executing program 1: clock_gettime(0x0, &(0x7f0000000400)) clock_settime(0x0, &(0x7f00000003c0)) semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000a80)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000b40)=""/4096) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) pipe2(&(0x7f0000000200), 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[]}}, 0x0) pipe(&(0x7f0000000140)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) 03:33:39 executing program 4: keyctl$set_reqkey_keyring(0x5, 0x0) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) gettid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getegid() getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000046c0)=0xfffffffffffffe37) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) gettid() getuid() fstat(0xffffffffffffffff, &(0x7f0000000880)) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000d40)) fstat(0xffffffffffffffff, &(0x7f0000000d80)) getgroups(0x0, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000e40)) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) getresgid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)) getpgid(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:39 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da0690fef69dc4f702183ce41ff0f183737c421716022c4c19086d9f28fc9410feefa6b2179a6e5e54175450f6e1ac4010d64ac1e5d31a3b7400faeece0e29898983640d037") 03:33:39 executing program 5: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) mount$9p_xen(&(0x7f0000000040)="262ea5707070303a5e292900", &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000480)={'trans=xen,'}) keyctl$dh_compute(0x13, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:39 executing program 2: umount2(&(0x7f0000000200)='./file0\x00', 0x11) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/21, 0x408ada457a664a1d) io_setup(0x0, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file1\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)}, &(0x7f0000000480)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000740)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) eventfd(0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x0, @broadcast}}) prctl$setmm(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) seccomp(0x8000000000001, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000058fe4}]}) rt_sigreturn() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) getpriority(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) memfd_create(&(0x7f0000000640)='/dev/rtc0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:40 executing program 0: keyctl$set_reqkey_keyring(0x7, 0xfffffffffffffffc) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000280)={@loopback}, &(0x7f00000002c0)=0x14) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000180)) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @local, @multicast1}, &(0x7f0000000100)=0xc) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, &(0x7f0000000240)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)) accept4(0xffffffffffffffff, &(0x7f0000000340)=@un=@abs, &(0x7f00000003c0)=0x80, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f00000004c0), 0xc) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000005c0)) eventfd2(0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0876969ef69dc00d9ce41ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b706e2989f7f") write$FUSE_DIRENT(0xffffffffffffffff, &(0x7f0000000840)=ANY=[], 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000140), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000002c0)=0x14) getpgrp(0xffffffffffffffff) getpgid(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)) getpgid(0x0) perf_event_open(&(0x7f0000000400)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 03:33:40 executing program 1: clock_gettime(0x0, &(0x7f0000000400)) clock_settime(0x0, &(0x7f00000003c0)) semget$private(0x0, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000a80)=""/134) seccomp(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d9908a203637c3397c2a0f0fcdae300f38211a40a5647f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") semctl$GETPID(0x0, 0x0, 0xb, &(0x7f0000000b40)=""/4096) accept$inet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) syz_open_dev$vcsa(&(0x7f00000009c0)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDSKBMETA(0xffffffffffffffff, 0x4b63, &(0x7f0000000a00)) openat$zero(0xffffffffffffff9c, &(0x7f0000000380)='/dev/zero\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000a40)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000900)=ANY=[], &(0x7f0000000500)) pipe2(&(0x7f0000000200), 0x0) ioctl$NBD_SET_SOCK(0xffffffffffffffff, 0xab00, 0xffffffffffffffff) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000240)) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='./file0\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000440), 0xc, &(0x7f00000004c0)={&(0x7f00000005c0)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[]}}, 0x0) pipe(&(0x7f0000000140)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cpuset.effective_mems\x00', 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f00000006c0)}, 0x0) ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000180)) 03:33:40 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da0690fef69dc4f702183ce41ff0f183737c421716022c4c19086d9f28fc9410feefa6b2179a6e5e54175450f6e1ac4010d64ac1e5d31a3b7400faeece0e29898983640d037") 03:33:40 executing program 5: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000340)) mount$9p_xen(&(0x7f0000000040)="262ea5707070303a5e292900", &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000480)={'trans=xen,'}) keyctl$dh_compute(0x13, &(0x7f0000000100), &(0x7f0000a53ffb)=""/5, 0x332, &(0x7f0000000280)={&(0x7f0000a3dffa)={'crc32c-intel\x00'}}) seccomp(0x1, 0x0, &(0x7f0000000300)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000400)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:41 executing program 2: umount2(&(0x7f0000000200)='./file0\x00', 0x11) modify_ldt$read_default(0x2, &(0x7f00000004c0)=""/21, 0x408ada457a664a1d) io_setup(0x0, &(0x7f0000000180)) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file1\x00'}, 0x10) openat(0xffffffffffffff9c, &(0x7f0000000500)='./file1\x00', 0x0, 0x0) io_cancel(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000380)}, &(0x7f0000000480)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000300)='/proc/self/net/pfkey\x00'}, 0x10) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000740)=ANY=[], 0x0) socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f00000005c0), &(0x7f0000000600)=0x4) eventfd(0x0) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x0, &(0x7f0000000680), &(0x7f00000006c0)=0x4) ioctl$sock_inet_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000140)={'bond_slave_1\x00', {0x2, 0x0, @broadcast}}) prctl$setmm(0x23, 0x0, &(0x7f0000ffc000/0x2000)=nil) seccomp(0x8000000000001, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2000058fe4}]}) rt_sigreturn() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)) getpriority(0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) memfd_create(&(0x7f0000000640)='/dev/rtc0\x00', 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0x6e) syz_execute_func(&(0x7f0000000400)="428055a06b6969ef69dc00d9901837c4c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:41 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8}) 03:33:41 executing program 4: keyctl$set_reqkey_keyring(0x5, 0x0) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) gettid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getegid() getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000046c0)=0xfffffffffffffe37) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) gettid() getuid() fstat(0xffffffffffffffff, &(0x7f0000000880)) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000d40)) fstat(0xffffffffffffffff, &(0x7f0000000d80)) getgroups(0x0, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000e40)) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) getresgid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)) getpgid(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:41 executing program 1: clock_getres(0x19bbfd0afe09e2a, &(0x7f00000001c0)) times(&(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000040)) getpgid(0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000140)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b766400f3a14150008000011f0802403088e9fa3a74b") 03:33:41 executing program 5: keyctl$set_reqkey_keyring(0x15, 0xfffffffa) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=@known='security.ima\x00', &(0x7f0000000300)=""/202, 0xca) syz_execute_func(&(0x7f0000000640)="1cd2805da06922692295d3200f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b217973e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) gettid() 03:33:42 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000280)="42805da0690fef69dc4f702183ce41ff0f183737c421716022c4c19086d9f28fc9410feefa6b2179a6e5e54175450f6e1ac4010d64ac1e5d31a3b7400faeece0e29898983640d037") 03:33:42 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8}) 03:33:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8}) 03:33:42 executing program 1: clock_getres(0x19bbfd0afe09e2a, &(0x7f00000001c0)) times(&(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000040)) getpgid(0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000140)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b766400f3a14150008000011f0802403088e9fa3a74b") 03:33:42 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8}) 03:33:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8}) 03:33:42 executing program 4: keyctl$set_reqkey_keyring(0x5, 0x0) pipe(&(0x7f00000001c0)) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f0000000200)) clock_getres(0x0, &(0x7f00000000c0)) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$key(0xf, 0x3, 0x2) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) gettid() lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)) getegid() getpid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@local, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f00000046c0)=0xfffffffffffffe37) getresgid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) gettid() getuid() fstat(0xffffffffffffffff, &(0x7f0000000880)) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000000c00)) getresgid(&(0x7f0000000c80), &(0x7f0000000cc0), &(0x7f0000000d00)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000d40)) fstat(0xffffffffffffffff, &(0x7f0000000d80)) getgroups(0x0, &(0x7f0000000e00)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000e40)) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) getresgid(&(0x7f0000000f40), &(0x7f0000000f80), &(0x7f0000000fc0)) getpgid(0xffffffffffffffff) syz_execute_func(&(0x7f0000000180)="428055a06b6969ef69dc00d99069203737c3397c2a060f38211a40a564a741dfe0400f01efe5e54175457d0f2e1a1a01460f01ee31a3b786e2989f3f") 03:33:42 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8}) 03:33:42 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f00000001c0)={0x7}, 0xff9d) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0x7}, 0xff7f) syncfs(r0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2, 0x8}) 03:33:42 executing program 0: clock_getres(0x9e564e10dc47427a, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:33:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x1000002011012, r0, 0x0) 03:33:42 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x1000002011012, r0, 0x0) 03:33:43 executing program 3: sysinfo(&(0x7f0000000140)=""/245) seccomp(0x0, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000440)}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) uselib(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440), 0x4) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0), 0x8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001880)=ANY=[]) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0), 0x4) getsockname$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @loopback}, &(0x7f00000004c0)=0x10) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)='mime_type.\x00', 0xb, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000600)=""/239) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/55, 0x37}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) timerfd_create(0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 03:33:43 executing program 5: keyctl$set_reqkey_keyring(0x15, 0xfffffffa) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=@known='security.ima\x00', &(0x7f0000000300)=""/202, 0xca) syz_execute_func(&(0x7f0000000640)="1cd2805da06922692295d3200f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b217973e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) gettid() 03:33:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x1000002011012, r0, 0x0) 03:33:43 executing program 1: clock_getres(0x19bbfd0afe09e2a, &(0x7f00000001c0)) times(&(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000040)) getpgid(0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000140)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b766400f3a14150008000011f0802403088e9fa3a74b") 03:33:43 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x20000000, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x1000002011012, r0, 0x0) 03:33:43 executing program 2: clock_gettime(0x7, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001bc0)) fstat(0xffffffffffffffff, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000a000), &(0x7f0000009fc0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e80)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@rand_addr}}, &(0x7f0000001f80)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:33:43 executing program 0: clock_getres(0x9e564e10dc47427a, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:33:44 executing program 5: keyctl$set_reqkey_keyring(0x15, 0xfffffffa) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=@known='security.ima\x00', &(0x7f0000000300)=""/202, 0xca) syz_execute_func(&(0x7f0000000640)="1cd2805da06922692295d3200f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b217973e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) gettid() 03:33:44 executing program 1: clock_getres(0x19bbfd0afe09e2a, &(0x7f00000001c0)) times(&(0x7f0000000200)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socketpair$packet(0x11, 0x0, 0x300, &(0x7f0000000040)) getpgid(0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, &(0x7f0000000080)) syz_execute_func(&(0x7f0000000140)="428055a0876969ef69dc00d9f0008f00008020c421fa7fb432322333331837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175450f2e1ac4010d64ac1e5d31a3b766400f3a14150008000011f0802403088e9fa3a74b") 03:33:44 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)) pipe(&(0x7f0000000040)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x58) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@loopback}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={@local, @local}, &(0x7f0000000b00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003380)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000033c0)={@local}, &(0x7f0000003400)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003780)={0xfffffffffffffffe, 0x0, &(0x7f0000003740)={&(0x7f0000003440)={0x14}, 0x14}}, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)) gettid() getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000900), 0x1ae5f1dddaa7cdee}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000006c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001100)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000380)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=""/248, 0xf8}) pipe2(&(0x7f0000000400), 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000980)='cgroup.type\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast2}, &(0x7f0000000280)=0x14) syz_execute_func(&(0x7f00000007c0)="428055a059878769ef69dc7cd9f0008f00008020c421fa7fb432322333331837c4011573d8cf0f38211ac4c10c96d9f28fc9410feefa4e2179fbe5e5c4839d0cb30080ff99e9c4010d64ac1e5d31a3b77207f0802403089f4b") 03:33:44 executing program 3: sysinfo(&(0x7f0000000140)=""/245) seccomp(0x0, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000440)}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) uselib(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440), 0x4) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0), 0x8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001880)=ANY=[]) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0), 0x4) getsockname$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @loopback}, &(0x7f00000004c0)=0x10) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)='mime_type.\x00', 0xb, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000600)=""/239) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/55, 0x37}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) timerfd_create(0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 03:33:44 executing program 2: clock_gettime(0x7, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001bc0)) fstat(0xffffffffffffffff, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000a000), &(0x7f0000009fc0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e80)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@rand_addr}}, &(0x7f0000001f80)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:33:44 executing program 0: clock_getres(0x9e564e10dc47427a, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:33:45 executing program 3: sysinfo(&(0x7f0000000140)=""/245) seccomp(0x0, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000440)}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) uselib(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440), 0x4) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0), 0x8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001880)=ANY=[]) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0), 0x4) getsockname$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @loopback}, &(0x7f00000004c0)=0x10) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)='mime_type.\x00', 0xb, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000600)=""/239) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/55, 0x37}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) timerfd_create(0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 03:33:45 executing program 5: keyctl$set_reqkey_keyring(0x15, 0xfffffffa) seccomp(0x1, 0x0, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000240)=0x4) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)=@known='security.ima\x00', &(0x7f0000000300)=""/202, 0xca) syz_execute_func(&(0x7f0000000640)="1cd2805da06922692295d3200f01eece41ff0f1837370f38211ac4c19086d9f28fc9410feefa6b217973e5e54175450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x0, 0x0) gettid() getuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) gettid() 03:33:45 executing program 1: keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee400fe43f9fc4227992749f55") 03:33:45 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)) pipe(&(0x7f0000000040)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x58) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@loopback}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={@local, @local}, &(0x7f0000000b00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003380)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000033c0)={@local}, &(0x7f0000003400)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003780)={0xfffffffffffffffe, 0x0, &(0x7f0000003740)={&(0x7f0000003440)={0x14}, 0x14}}, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)) gettid() getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000900), 0x1ae5f1dddaa7cdee}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000006c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001100)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000380)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=""/248, 0xf8}) pipe2(&(0x7f0000000400), 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000980)='cgroup.type\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast2}, &(0x7f0000000280)=0x14) syz_execute_func(&(0x7f00000007c0)="428055a059878769ef69dc7cd9f0008f00008020c421fa7fb432322333331837c4011573d8cf0f38211ac4c10c96d9f28fc9410feefa4e2179fbe5e5c4839d0cb30080ff99e9c4010d64ac1e5d31a3b77207f0802403089f4b") 03:33:45 executing program 0: clock_getres(0x9e564e10dc47427a, &(0x7f00000001c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f00000006c0)={'TPROXY\x00'}, &(0x7f0000000700)=0x1e) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000016c0)="428055a0866969ef69dc00d9f0008f00008020c4a25d0c4d881837370f38211ac4c19086d9f28fc9410feefa0707430f76a300800000e5e54175450feab82ed37e2ed37e990000008066400f3a14150008000011f0802403088e9fc421f97087b90000000f7fb3dffbc941") 03:33:45 executing program 1: keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee400fe43f9fc4227992749f55") 03:33:45 executing program 2: clock_gettime(0x7, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001bc0)) fstat(0xffffffffffffffff, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000a000), &(0x7f0000009fc0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e80)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@rand_addr}}, &(0x7f0000001f80)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:33:45 executing program 1: keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee400fe43f9fc4227992749f55") 03:33:46 executing program 3: sysinfo(&(0x7f0000000140)=""/245) seccomp(0x0, 0x0, &(0x7f0000000400)={0x0, &(0x7f0000000440)}) seccomp(0x0, 0x0, &(0x7f00000000c0)={0x0, &(0x7f0000000080)}) uselib(&(0x7f0000000080)='./file0\x00') lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000580)) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000440), 0x4) dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300), &(0x7f0000000340)=0xc) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f00000003c0), 0x8) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000001880)=ANY=[]) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f00000001c0), 0x4) getsockname$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @loopback}, &(0x7f00000004c0)=0x10) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000200)) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") lsetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.opaque\x00', &(0x7f0000000180)='mime_type.\x00', 0xb, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000240)) timer_create(0x0, &(0x7f0000000380), &(0x7f0000000180)) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000400), 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000600)=""/239) socket$inet_tcp(0x2, 0x1, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000500)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80, &(0x7f0000001880), 0x0, &(0x7f00000018c0)=""/55, 0x37}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000942000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d4effc), 0x4) timerfd_create(0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 03:33:46 executing program 5: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:46 executing program 1: keyctl$set_reqkey_keyring(0x14, 0x0) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(0xffffffffffffffff, 0x408c5333, &(0x7f00000002c0)={0x0, 0x0, 0x0, 'queue1\x00'}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000300)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000540)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee400fe43f9fc4227992749f55") 03:33:46 executing program 1: accept(0xffffffffffffff9c, &(0x7f0000000480)=@generic, &(0x7f0000000540)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}}, 0x0) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") syz_open_procfs(0x0, &(0x7f0000000600)="6e65742f6669625f7472696500399e8f14bd44445159b3f991735be73fe004dd8ebfe75c0b3a52157de7aea3dc585d44e4cf6f634de2b38ec1574f207ea0b744be7ac28aeeae416d7e9c8f7eb0b907220d0b0e934b") preadv(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e00)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001f00)=0xe8) lstat(&(0x7f0000001f40)='./file1\x00', &(0x7f0000001f80)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000), &(0x7f0000002040)=0xc) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002080)) lstat(&(0x7f00000020c0)='./file1\x00', &(0x7f0000002100)) getegid() getpgrp(0xffffffffffffffff) geteuid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) close(0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) 03:33:46 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:46 executing program 2: clock_gettime(0x7, &(0x7f0000000240)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000017c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) getgid() ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001bc0)) fstat(0xffffffffffffffff, &(0x7f0000000280)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001c80), &(0x7f0000001cc0)=0xc) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getpid() stat(&(0x7f0000001d00)='./file0\x00', &(0x7f0000001d40)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f000000a000), &(0x7f0000009fc0)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001e80)={{{@in=@multicast1, @in6=@dev}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@rand_addr}}, &(0x7f0000001f80)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") 03:33:46 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)) pipe(&(0x7f0000000040)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x58) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@loopback}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={@local, @local}, &(0x7f0000000b00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003380)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000033c0)={@local}, &(0x7f0000003400)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003780)={0xfffffffffffffffe, 0x0, &(0x7f0000003740)={&(0x7f0000003440)={0x14}, 0x14}}, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)) gettid() getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000900), 0x1ae5f1dddaa7cdee}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000006c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001100)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000380)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=""/248, 0xf8}) pipe2(&(0x7f0000000400), 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000980)='cgroup.type\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast2}, &(0x7f0000000280)=0x14) syz_execute_func(&(0x7f00000007c0)="428055a059878769ef69dc7cd9f0008f00008020c421fa7fb432322333331837c4011573d8cf0f38211ac4c10c96d9f28fc9410feefa4e2179fbe5e5c4839d0cb30080ff99e9c4010d64ac1e5d31a3b77207f0802403089f4b") 03:33:47 executing program 3: clock_getres(0x0, &(0x7f0000000140)) prctl$setmm(0x1b, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 03:33:47 executing program 5: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:47 executing program 3: clock_getres(0x0, &(0x7f0000000140)) prctl$setmm(0x1b, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 03:33:47 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:47 executing program 3: clock_getres(0x0, &(0x7f0000000140)) prctl$setmm(0x1b, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 03:33:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47, 0xde3}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:33:47 executing program 4: clock_gettime(0x0, &(0x7f00000005c0)) pipe(&(0x7f0000000040)) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x58) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'bridge0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6, @in=@multicast1}}, {{@in=@rand_addr}, 0x0, @in=@dev}}, &(0x7f0000000340)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000003c0)={'team0\x00'}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000440)={@loopback}, &(0x7f0000000600)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'team0\x00'}) accept$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000700)=0x14) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000ac0)={@local, @local}, &(0x7f0000000b00)=0xc) accept$packet(0xffffffffffffffff, &(0x7f0000000d00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000d40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000003340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003380)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000033c0)={@local}, &(0x7f0000003400)=0x14) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000003780)={0xfffffffffffffffe, 0x0, &(0x7f0000003740)={&(0x7f0000003440)={0x14}, 0x14}}, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000480)) gettid() getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f00000007c0)) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000900), 0x1ae5f1dddaa7cdee}, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f00000006c0)) openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) ioctl$LOOP_GET_STATUS64(0xffffffffffffffff, 0x4c05, &(0x7f0000001100)) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000380)) ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000004c0)=""/248, 0xf8}) pipe2(&(0x7f0000000400), 0x0) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000980)='cgroup.type\x00', 0x2, 0x0) socket$inet6(0xa, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) socket(0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000040)={0x0, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240)={@mcast2}, &(0x7f0000000280)=0x14) syz_execute_func(&(0x7f00000007c0)="428055a059878769ef69dc7cd9f0008f00008020c421fa7fb432322333331837c4011573d8cf0f38211ac4c10c96d9f28fc9410feefa4e2179fbe5e5c4839d0cb30080ff99e9c4010d64ac1e5d31a3b77207f0802403089f4b") 03:33:47 executing program 3: clock_getres(0x0, &(0x7f0000000140)) prctl$setmm(0x1b, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="428055a03b6969ef69dc00d9fbfb69203737c3397c05bd060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e660fe095000000003ef0f6585501ee31a3b786e29885c4227992dd289f9f") open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000040)="428055a0636969ef69dc00d99069203637c3397c2a0f0fcdae300f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") 03:33:47 executing program 1: accept(0xffffffffffffff9c, &(0x7f0000000480)=@generic, &(0x7f0000000540)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}}, 0x0) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") syz_open_procfs(0x0, &(0x7f0000000600)="6e65742f6669625f7472696500399e8f14bd44445159b3f991735be73fe004dd8ebfe75c0b3a52157de7aea3dc585d44e4cf6f634de2b38ec1574f207ea0b744be7ac28aeeae416d7e9c8f7eb0b907220d0b0e934b") preadv(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e00)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001f00)=0xe8) lstat(&(0x7f0000001f40)='./file1\x00', &(0x7f0000001f80)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000), &(0x7f0000002040)=0xc) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002080)) lstat(&(0x7f00000020c0)='./file1\x00', &(0x7f0000002100)) getegid() getpgrp(0xffffffffffffffff) geteuid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) close(0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) 03:33:47 executing program 5: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:47 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0xb) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@remote}}}, &(0x7f0000000980)=0xe8) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getgid() lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0726969ef69dc00d99069203737c3397c2a0626a540a52ef34298c4215971e400e5e5c4a2a10f9344613232231569c8212e1a1a3ef0f6585501c4e1edd1f631a3b786e298edc4227992749f55") 03:33:48 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47, 0xde3}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:33:48 executing program 1: accept(0xffffffffffffff9c, &(0x7f0000000480)=@generic, &(0x7f0000000540)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}}, 0x0) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") syz_open_procfs(0x0, &(0x7f0000000600)="6e65742f6669625f7472696500399e8f14bd44445159b3f991735be73fe004dd8ebfe75c0b3a52157de7aea3dc585d44e4cf6f634de2b38ec1574f207ea0b744be7ac28aeeae416d7e9c8f7eb0b907220d0b0e934b") preadv(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e00)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001f00)=0xe8) lstat(&(0x7f0000001f40)='./file1\x00', &(0x7f0000001f80)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000), &(0x7f0000002040)=0xc) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002080)) lstat(&(0x7f00000020c0)='./file1\x00', &(0x7f0000002100)) getegid() getpgrp(0xffffffffffffffff) geteuid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) close(0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) 03:33:48 executing program 5: futex(&(0x7f0000000040), 0x1, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:48 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0xb) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@remote}}}, &(0x7f0000000980)=0xe8) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getgid() lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0726969ef69dc00d99069203737c3397c2a0626a540a52ef34298c4215971e400e5e5c4a2a10f9344613232231569c8212e1a1a3ef0f6585501c4e1edd1f631a3b786e298edc4227992749f55") 03:33:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47, 0xde3}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:33:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47, 0xde3}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:33:49 executing program 0: rt_sigprocmask(0x0, &(0x7f0000000040), &(0x7f00000001c0), 0x8) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f0000000140), &(0x7f0000000180)='*#(-nodev@\x00', 0xfffffffffffffffc) keyctl$set_timeout(0xf, 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0876969ef69dc00d990c841ff0f1837370f38211ac4c19086d9f28fc9410feefa4e2179fbe5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") 03:33:49 executing program 1: accept(0xffffffffffffff9c, &(0x7f0000000480)=@generic, &(0x7f0000000540)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14, 0x0) syz_emit_ethernet(0x0, &(0x7f0000000100)=ANY=[], 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) bind$unix(0xffffffffffffffff, &(0x7f0000000080)=@abs, 0x6e) bind$unix(0xffffffffffffffff, &(0x7f0000000240)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000000680)=ANY=[]}}, 0x0) syz_execute_func(&(0x7f0000000140)="428055a06b6969ef69dc00d99069203637c3397c2aaf200f38211a40a564a741dfe0400f01efe5e57d0fecec1a1a01460f01ee31a3b786e2989f") syz_open_procfs(0x0, &(0x7f0000000600)="6e65742f6669625f7472696500399e8f14bd44445159b3f991735be73fe004dd8ebfe75c0b3a52157de7aea3dc585d44e4cf6f634de2b38ec1574f207ea0b744be7ac28aeeae416d7e9c8f7eb0b907220d0b0e934b") preadv(0xffffffffffffffff, &(0x7f00000009c0), 0x0, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001dc0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001e00)={{{@in6=@loopback, @in=@multicast1}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000001f00)=0xe8) lstat(&(0x7f0000001f40)='./file1\x00', &(0x7f0000001f80)) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002000), &(0x7f0000002040)=0xc) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002080)) lstat(&(0x7f00000020c0)='./file1\x00', &(0x7f0000002100)) getegid() getpgrp(0xffffffffffffffff) geteuid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) io_setup(0x0, &(0x7f0000000100)) io_getevents(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000001c0)) close(0xffffffffffffffff) socket$l2tp(0x18, 0x1, 0x1) 03:33:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x4000000}]}, 0x28}}, 0x0) 03:33:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47, 0xde3}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:33:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x4000000}]}, 0x28}}, 0x0) 03:33:49 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0xb) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@remote}}}, &(0x7f0000000980)=0xe8) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getgid() lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0726969ef69dc00d99069203737c3397c2a0626a540a52ef34298c4215971e400e5e5c4a2a10f9344613232231569c8212e1a1a3ef0f6585501c4e1edd1f631a3b786e298edc4227992749f55") 03:33:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47, 0xde3}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:33:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x4000000}]}, 0x28}}, 0x0) 03:33:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000000), 0x800000bf) 03:33:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8, 0x1b, 0x4000000}]}, 0x28}}, 0x0) 03:33:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000000), 0x800000bf) 03:33:50 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) msgrcv(0x0, &(0x7f00000000c0)={0x0, ""/164}, 0xffffffffffffff8c, 0x0, 0x0) 03:33:50 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000540)=0xc) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@local}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getuid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) lstat(&(0x7f0000000b00)='\x00', &(0x7f0000000b40)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@local, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001080)=0xe8) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001180)={0x10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)="776c616e31231500", 0xffffffffffffff9c}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/182, &(0x7f0000000180)=0xb6) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000600)) 03:33:50 executing program 1: time(&(0x7f0000000340)) setrlimit(0x0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000080), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000002c0)=0xe8) getuid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000940)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f00000007c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000000), 0x800000bf) 03:33:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x2ef, &(0x7f0000d1b000), 0x4b, &(0x7f000012e000)}, 0x0) recvmsg$kcm(r0, &(0x7f0000000d40)={&(0x7f0000000800)=@l2, 0x80, &(0x7f0000000c00)=[{&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000000880)=""/236, 0xec}, {&(0x7f0000002600)=""/4096, 0x1000}], 0x3, &(0x7f0000000cc0)=""/71, 0x47, 0xde3}, 0x40000100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) 03:33:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:50 executing program 3: semctl$IPC_RMID(0x0, 0x0, 0xb) openat$uhid(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uhid\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast2, @in=@remote}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) fstat(0xffffffffffffff9c, &(0x7f0000000500)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000580), &(0x7f00000005c0)=0xc) getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000006c0)={{{@in6=@loopback, @in=@loopback}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f00000007c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000880)={{{@in=@dev, @in6=@mcast1}}, {{@in6=@remote}}}, &(0x7f0000000980)=0xe8) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getgid() lstat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000140)="428055a0726969ef69dc00d99069203737c3397c2a0626a540a52ef34298c4215971e400e5e5c4a2a10f9344613232231569c8212e1a1a3ef0f6585501c4e1edd1f631a3b786e298edc4227992749f55") 03:33:50 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x400040000000001, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r3 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/unix\x00') sendfile(r0, r3, &(0x7f0000000000), 0x800000bf) 03:33:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x14, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) [ 183.893861] alloc_netdev: Unable to allocate device with zero RX queues 03:33:51 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x14, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) [ 184.088827] alloc_netdev: Unable to allocate device with zero RX queues 03:33:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x14, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 03:33:51 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:51 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000540)=0xc) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@local}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getuid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) lstat(&(0x7f0000000b00)='\x00', &(0x7f0000000b40)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@local, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001080)=0xe8) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001180)={0x10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)="776c616e31231500", 0xffffffffffffff9c}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/182, &(0x7f0000000180)=0xb6) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000600)) [ 184.378170] alloc_netdev: Unable to allocate device with zero RX queues 03:33:52 executing program 1: time(&(0x7f0000000340)) setrlimit(0x0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000080), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000002c0)=0xe8) getuid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000940)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f00000007c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=@newlink={0x40, 0x10, 0x3eb80125379cfe6d, 0x0, 0x0, {}, [@IFLA_NUM_RX_QUEUES={0x8}, @IFLA_LINKINFO={0x18, 0x12, @ip6gretap={{0x14, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x40}}, 0x0) 03:33:52 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:52 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) [ 184.900730] alloc_netdev: Unable to allocate device with zero RX queues 03:33:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:52 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000540)=0xc) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@local}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getuid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) lstat(&(0x7f0000000b00)='\x00', &(0x7f0000000b40)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@local, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001080)=0xe8) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001180)={0x10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)="776c616e31231500", 0xffffffffffffff9c}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/182, &(0x7f0000000180)=0xb6) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000600)) 03:33:52 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:52 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:52 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:53 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:53 executing program 1: time(&(0x7f0000000340)) setrlimit(0x0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000080), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000002c0)=0xe8) getuid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000940)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f00000007c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:53 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x0, 0x1) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x24, "402a825fa4f2f36de251439acebd05d367ab66c9a340c19391cd5824b7e4e6a80ad11533"}, &(0x7f00000001c0)=0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback}, @in={0x2, 0x4e23, @local}], 0x2c) 03:33:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:53 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:53 executing program 5: clock_adjtime(0x0, &(0x7f0000000240)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) openat$zero(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/zero\x00', 0x0, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x0) syz_execute_func(&(0x7f00000001c0)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23410feefa6b2179660f38302fbae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f7f") ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000540)=0xc) getgid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000740)={{{@in6=@local, @in=@local}}, {{@in6=@dev}, 0x0, @in=@loopback}}, &(0x7f0000000580)=0xe8) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)) getuid() stat(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000009c0)={{{@in6=@mcast2, @in=@broadcast}}, {{@in6=@mcast1}, 0x0, @in6=@mcast1}}, &(0x7f0000000ac0)=0xe8) lstat(&(0x7f0000000b00)='\x00', &(0x7f0000000b40)) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000bc0), &(0x7f0000000c00)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000c40), &(0x7f0000000c80)=0xc) getresgid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getresuid(&(0x7f0000000d80), &(0x7f0000000dc0), &(0x7f0000000e00)) lstat(&(0x7f0000000e40)='./file0\x00', &(0x7f0000000e80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000f00), &(0x7f0000000f40)=0xc) getgid() getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000f80)={{{@in=@local, @in6=@loopback}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000001080)=0xe8) stat(&(0x7f00000010c0)='./file0\x00', &(0x7f0000001100)) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000001180)={0x10}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)="776c616e31231500", 0xffffffffffffff9c}, 0x10) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000340)=""/182, &(0x7f0000000180)=0xb6) syz_genetlink_get_family_id$team(&(0x7f0000000440)='team\x00') ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(0xffffffffffffffff, 0xc10c5541, &(0x7f0000000600)) 03:33:53 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:54 executing program 2: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) add_key(&(0x7f00000000c0)="636966732e73ea6e65676f00", &(0x7f0000000300), &(0x7f0000000340), 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, 0x0) setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000047c0)={0x77359400}) pipe(&(0x7f00000003c0)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) getresuid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001280)) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) fstat(0xffffffffffffffff, &(0x7f0000001380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) getgid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000004800)=""/19, 0x13) fchmod(0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)) getpid() setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='%/\x00'}, 0x10) seccomp(0x0, 0x0, &(0x7f0000004900)={0x0, &(0x7f0000004880)}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000001c0)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000540)}) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 03:33:54 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:54 executing program 3: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006440), 0x4000000000003b4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000006640), &(0x7f0000006680)=0x8) dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000066c0), &(0x7f0000006700)=0x20) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) membarrier(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xc) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000340)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000a80)=0xe8) getgroups(0x0, &(0x7f0000000ac0)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) getgroups(0x0, &(0x7f0000000d80)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@local}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000002780)=0xe8) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)) fstat(0xffffffffffffffff, &(0x7f0000002940)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) lstat(&(0x7f0000002a00)='./file0/file0\x00', &(0x7f0000002a40)) fstat(0xffffffffffffffff, &(0x7f0000002ac0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e80), &(0x7f0000002ec0)=0xc) geteuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005880), &(0x7f00000058c0)=0xc) lstat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) fstat(0xffffffffffffffff, &(0x7f00000059c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005a40)={{{@in6=@remote, @in=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000005b40)=0xe8) stat(&(0x7f0000005b80)='./file0/file0\x00', &(0x7f0000005bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005c40), &(0x7f0000005c80)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005cc0)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:54 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000100)={[], 0x0, 0x0, 0x0, 0x0, 0x2}) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) 03:33:54 executing program 1: time(&(0x7f0000000340)) setrlimit(0x0, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000080), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f00000002c0)=0xe8) getuid() ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000940)) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) geteuid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740), &(0x7f0000000780)=0xc) getuid() fstat(0xffffffffffffffff, &(0x7f00000007c0)) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f00000009c0)=ANY=[], 0x0, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:54 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x24, [], 0x0, &(0x7f0000000140), &(0x7f0000000080)=""/36}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:54 executing program 0: clock_gettime(0x3, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='-vboxnet1wlan1\x00', 0xf, 0x0) clock_gettime(0x0, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0), 0x8) syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x0) 03:33:54 executing program 5: pipe2(&(0x7f0000000040), 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") 03:33:55 executing program 2: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) add_key(&(0x7f00000000c0)="636966732e73ea6e65676f00", &(0x7f0000000300), &(0x7f0000000340), 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, 0x0) setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000047c0)={0x77359400}) pipe(&(0x7f00000003c0)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) getresuid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001280)) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) fstat(0xffffffffffffffff, &(0x7f0000001380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) getgid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000004800)=""/19, 0x13) fchmod(0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)) getpid() setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='%/\x00'}, 0x10) seccomp(0x0, 0x0, &(0x7f0000004900)={0x0, &(0x7f0000004880)}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000001c0)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000540)}) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 03:33:55 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x24, [], 0x0, &(0x7f0000000140), &(0x7f0000000080)=""/36}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:55 executing program 1: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x24, [], 0x0, &(0x7f0000000140), &(0x7f0000000080)=""/36}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:55 executing program 0: clock_gettime(0x3, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='-vboxnet1wlan1\x00', 0xf, 0x0) clock_gettime(0x0, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0), 0x8) syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x0) 03:33:55 executing program 5: pipe2(&(0x7f0000000040), 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") 03:33:55 executing program 2: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) add_key(&(0x7f00000000c0)="636966732e73ea6e65676f00", &(0x7f0000000300), &(0x7f0000000340), 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, 0x0) setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000047c0)={0x77359400}) pipe(&(0x7f00000003c0)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) getresuid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001280)) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) fstat(0xffffffffffffffff, &(0x7f0000001380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) getgid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000004800)=""/19, 0x13) fchmod(0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)) getpid() setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='%/\x00'}, 0x10) seccomp(0x0, 0x0, &(0x7f0000004900)={0x0, &(0x7f0000004880)}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000001c0)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000540)}) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 03:33:56 executing program 3: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006440), 0x4000000000003b4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000006640), &(0x7f0000006680)=0x8) dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000066c0), &(0x7f0000006700)=0x20) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) membarrier(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xc) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000340)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000a80)=0xe8) getgroups(0x0, &(0x7f0000000ac0)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) getgroups(0x0, &(0x7f0000000d80)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@local}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000002780)=0xe8) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)) fstat(0xffffffffffffffff, &(0x7f0000002940)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) lstat(&(0x7f0000002a00)='./file0/file0\x00', &(0x7f0000002a40)) fstat(0xffffffffffffffff, &(0x7f0000002ac0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e80), &(0x7f0000002ec0)=0xc) geteuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005880), &(0x7f00000058c0)=0xc) lstat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) fstat(0xffffffffffffffff, &(0x7f00000059c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005a40)={{{@in6=@remote, @in=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000005b40)=0xe8) stat(&(0x7f0000005b80)='./file0/file0\x00', &(0x7f0000005bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005c40), &(0x7f0000005c80)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005cc0)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:56 executing program 1: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x24, [], 0x0, &(0x7f0000000140), &(0x7f0000000080)=""/36}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:56 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x24, [], 0x0, &(0x7f0000000140), &(0x7f0000000080)=""/36}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:56 executing program 0: clock_gettime(0x3, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='-vboxnet1wlan1\x00', 0xf, 0x0) clock_gettime(0x0, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0), 0x8) syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x0) 03:33:56 executing program 5: pipe2(&(0x7f0000000040), 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") 03:33:56 executing program 2: munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) add_key(&(0x7f00000000c0)="636966732e73ea6e65676f00", &(0x7f0000000300), &(0x7f0000000340), 0x0, 0xfffffffffffffff9) keyctl$revoke(0x3, 0x0) setitimer(0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000000140)) recvmmsg(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0, &(0x7f00000047c0)={0x77359400}) pipe(&(0x7f00000003c0)) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[], 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) getresuid(&(0x7f0000001100), &(0x7f0000001140), &(0x7f0000001180)) lstat(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001280)) lstat(&(0x7f0000001640)='./file0\x00', &(0x7f0000001680)) fstat(0xffffffffffffffff, &(0x7f0000001380)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001400)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001440), &(0x7f0000001480)=0xc) getgid() syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001580), 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)) openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000004800)=""/19, 0x13) fchmod(0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000200)) getpid() setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000340), 0x4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='%/\x00'}, 0x10) seccomp(0x0, 0x0, &(0x7f0000004900)={0x0, &(0x7f0000004880)}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f00000001c0)) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000540)}) seccomp(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="42805da0510fef69dc0f01ee0dce41cbff9191a33d062900770f78993d233d23417e0f6eeefa39f6eefa39f60f38302fc4a10dfbd6450f2e1ac4010d64ac1e5d31a3b7e2989f7f") 03:33:56 executing program 3: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006440), 0x4000000000003b4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000006640), &(0x7f0000006680)=0x8) dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000066c0), &(0x7f0000006700)=0x20) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) membarrier(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xc) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000340)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000a80)=0xe8) getgroups(0x0, &(0x7f0000000ac0)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) getgroups(0x0, &(0x7f0000000d80)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@local}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000002780)=0xe8) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)) fstat(0xffffffffffffffff, &(0x7f0000002940)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) lstat(&(0x7f0000002a00)='./file0/file0\x00', &(0x7f0000002a40)) fstat(0xffffffffffffffff, &(0x7f0000002ac0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e80), &(0x7f0000002ec0)=0xc) geteuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005880), &(0x7f00000058c0)=0xc) lstat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) fstat(0xffffffffffffffff, &(0x7f00000059c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005a40)={{{@in6=@remote, @in=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000005b40)=0xe8) stat(&(0x7f0000005b80)='./file0/file0\x00', &(0x7f0000005bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005c40), &(0x7f0000005c80)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005cc0)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:57 executing program 1: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x24, [], 0x0, &(0x7f0000000140), &(0x7f0000000080)=""/36}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:57 executing program 4: dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x0) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000880)=""/4096, &(0x7f0000000040)=0x1000) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000240)={'nat\x00', 0x0, 0x0, 0x24, [], 0x0, &(0x7f0000000140), &(0x7f0000000080)=""/36}, &(0x7f00000001c0)=0x78) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000200)) mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) move_pages(0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000800)="428055a0636969ef69dc00d9c421a05d2f8a20f2420f58410dc3397c2a0f0fcdae300f38211a40a5c07f41dfe0400f01efe5e57d0fecec1a1a01460f01ee45dfde9f") 03:33:57 executing program 0: clock_gettime(0x3, &(0x7f0000000040)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) prctl$seccomp(0x16, 0x0, &(0x7f00000001c0)={0x0, &(0x7f0000000180)}) syz_execute_func(&(0x7f0000000400)="428055a08e6969ef69dc00d990c841ff0f1837c4c3397c2a060f38211a40a5c19086d9f28fc9410feefae5e54175455d0f2e1a1a010d64ac1e5d31a3b786e2989f7f") setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000300)=ANY=[], &(0x7f0000000140)='-vboxnet1wlan1\x00', 0xf, 0x0) clock_gettime(0x0, &(0x7f0000000280)) rt_sigtimedwait(&(0x7f0000000200), &(0x7f0000000240), &(0x7f00000002c0), 0x8) syz_open_dev$mice(&(0x7f00000005c0)='/dev/input/mice\x00', 0x0, 0x0) 03:33:57 executing program 5: pipe2(&(0x7f0000000040), 0x0) ioctl$TCSETAF(0xffffffffffffffff, 0x5408, &(0x7f00000000c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x0) syz_execute_func(&(0x7f00000004c0)="428055a0690fef69dc3641ffaa32233333ce41ff0f18373766460f3828523044c19086d9f28fc9f083170079fbc463fd7998b400ba0000ffff75452e0ac4010d64ac1e5d31a314b706e298987b7f") 03:33:57 executing program 3: accept$inet6(0xffffffffffffffff, 0x0, &(0x7f00000008c0)) recvmmsg(0xffffffffffffffff, &(0x7f0000006440), 0x4000000000003b4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f00000000c0), &(0x7f0000000140)=0x14) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000580), 0x8) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000006640), &(0x7f0000006680)=0x8) dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000066c0), &(0x7f0000006700)=0x20) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) membarrier(0x0, 0x0) getsockname$netlink(0xffffffffffffffff, &(0x7f0000000240), &(0x7f0000000280)=0xc) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) ioctl$EVIOCGEFFECTS(0xffffffffffffffff, 0x80044584, &(0x7f0000000340)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000040), 0x4) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f0000000380)={0x7}, 0x7) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000940)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000980)={{{@in6=@loopback}}, {{@in=@rand_addr}, 0x0, @in=@rand_addr}}, &(0x7f0000000a80)=0xe8) getgroups(0x0, &(0x7f0000000ac0)) fcntl$getown(0xffffffffffffffff, 0x9) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) fstat(0xffffffffffffffff, &(0x7f0000000bc0)) getpgid(0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000c40)={{{@in=@rand_addr, @in=@remote}}, {{@in6=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000d40)=0xe8) getgroups(0x0, &(0x7f0000000d80)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000dc0)) fstat(0xffffffffffffffff, &(0x7f0000000e00)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002640)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002680)={{{@in6=@local}}, {{@in=@multicast2}, 0x0, @in6}}, &(0x7f0000002780)=0xe8) lstat(&(0x7f00000027c0)='./file0\x00', &(0x7f0000002800)) getpgid(0xffffffffffffffff) lstat(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)) fstat(0xffffffffffffffff, &(0x7f0000002940)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000029c0)) lstat(&(0x7f0000002a00)='./file0/file0\x00', &(0x7f0000002a40)) fstat(0xffffffffffffffff, &(0x7f0000002ac0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002e80), &(0x7f0000002ec0)=0xc) geteuid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005880), &(0x7f00000058c0)=0xc) lstat(&(0x7f0000005900)='./file0\x00', &(0x7f0000005940)) fstat(0xffffffffffffffff, &(0x7f00000059c0)) getpgrp(0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005a40)={{{@in6=@remote, @in=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000005b40)=0xe8) stat(&(0x7f0000005b80)='./file0/file0\x00', &(0x7f0000005bc0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005c40), &(0x7f0000005c80)=0xc) fstat(0xffffffffffffffff, &(0x7f0000005cc0)) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:33:58 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x9) 03:33:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}, 0x14) dup3(r2, r0, 0x0) 03:33:58 executing program 1: clock_gettime(0x5, &(0x7f00000002c0)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@local, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000900)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000440), 0xc, &(0x7f0000000880), 0x0, &(0x7f0000000d80)}, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="b1b26ce7d75f55f8b9bb6c3fd1f9242e2f6367726f006968", 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:58 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x9) 03:33:58 executing program 0: keyctl$set_reqkey_keyring(0x16, 0x0) utime(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000a00)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) getgid() getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getgroups(0x0, &(0x7f00000007c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000b00)) 03:33:58 executing program 5: setrlimit(0x0, &(0x7f0000000980)={0x40000000000000}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000940), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xfffffffffffffda6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000d00)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000005c0)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000140)=0xffffffffffffff2b) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000a00)) connect$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @loopback}, 0x10) io_setup(0x0, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}, &(0x7f0000000240)) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000002c0)) getuid() getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0x18d) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000740)=0x4) geteuid() ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:58 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x9) 03:33:59 executing program 1: clock_gettime(0x5, &(0x7f00000002c0)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@local, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000900)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000440), 0xc, &(0x7f0000000880), 0x0, &(0x7f0000000d80)}, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="b1b26ce7d75f55f8b9bb6c3fd1f9242e2f6367726f006968", 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:33:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 03:33:59 executing program 4: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x9) 03:33:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 03:33:59 executing program 0: keyctl$set_reqkey_keyring(0x16, 0x0) utime(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000a00)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) getgid() getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getgroups(0x0, &(0x7f00000007c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000b00)) 03:33:59 executing program 5: setrlimit(0x0, &(0x7f0000000980)={0x40000000000000}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000940), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xfffffffffffffda6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000d00)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000005c0)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000140)=0xffffffffffffff2b) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000a00)) connect$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @loopback}, 0x10) io_setup(0x0, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}, &(0x7f0000000240)) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000002c0)) getuid() getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0x18d) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000740)=0x4) geteuid() ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:33:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}, 0x14) dup3(r2, r0, 0x0) 03:33:59 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 03:33:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}, 0x14) dup3(r2, r0, 0x0) 03:34:00 executing program 0: keyctl$set_reqkey_keyring(0x16, 0x0) utime(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000a00)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) getgid() getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getgroups(0x0, &(0x7f00000007c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000b00)) 03:34:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}, 0x14) dup3(r2, r0, 0x0) 03:34:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}, 0x14) dup3(r2, r0, 0x0) 03:34:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 03:34:00 executing program 1: clock_gettime(0x5, &(0x7f00000002c0)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@local, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000900)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000440), 0xc, &(0x7f0000000880), 0x0, &(0x7f0000000d80)}, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="b1b26ce7d75f55f8b9bb6c3fd1f9242e2f6367726f006968", 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:34:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 03:34:00 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 03:34:01 executing program 0: keyctl$set_reqkey_keyring(0x16, 0x0) utime(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000a00)) seccomp(0x0, 0x0, &(0x7f0000000140)={0x0, &(0x7f0000000080)}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000740)="428055a0aa878769ef69dc00d9868441ff0f1837373add0ec19086fbd9f28fc423b17ac7f2c4217c291a0feefac4e14b2a492d64f04008346d00000000237532bbbbe33f7878095da358b70647ff745c1e9f7f") openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@mcast1}}, {{@in6}, 0x0, @in6}}, &(0x7f0000000080)=0xe8) getegid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000280)={{{@in6=@mcast1, @in=@multicast1}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000000c0)=0xe8) getgid() getuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000400)={{{@in6=@loopback, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@ipv4={[], [], @dev}, @in=@rand_addr}}, {{@in=@multicast1}, 0x0, @in6=@local}}, &(0x7f0000000700)=0xe8) getgroups(0x0, &(0x7f00000007c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/full\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)) getgid() fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000b00)) 03:34:01 executing program 1: clock_gettime(0x5, &(0x7f00000002c0)) setitimer(0x0, &(0x7f0000000540)={{0x0, 0x2710}}, &(0x7f0000000580)) openat$vcs(0xffffffffffffff9c, &(0x7f0000001000)='/dev/vcs\x00', 0x0, 0x0) geteuid() fstat(0xffffffffffffffff, &(0x7f00000005c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000680)=0xc) getgid() gettid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@local, @in6}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000000900)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000940), &(0x7f0000000980)=0xc) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000440), 0xc, &(0x7f0000000880), 0x0, &(0x7f0000000d80)}, 0x0) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000140)) futex(&(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, &(0x7f00000000c0), 0x0) getitimer(0x0, &(0x7f0000000300)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)="b1b26ce7d75f55f8b9bb6c3fd1f9242e2f6367726f006968", 0x200002, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000006c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000480)="42805da06a0f460f46dc0f01ee263a208600d7c0c176cb66662626660f69b2000000002900c4e1985f560c0f0f99583d2350230606eaf30f53cf6b2179660f38302f3e26f043108900000000450f2e628af5c4c4a1ff701c3f04d6adbe90dfe2987e") 03:34:01 executing program 5: setrlimit(0x0, &(0x7f0000000980)={0x40000000000000}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000940), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xfffffffffffffda6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000d00)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000005c0)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000140)=0xffffffffffffff2b) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000a00)) connect$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @loopback}, 0x10) io_setup(0x0, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}, &(0x7f0000000240)) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000002c0)) getuid() getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0x18d) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000740)=0x4) geteuid() ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:34:01 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) listen(r0, 0x0) 03:34:01 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}, 0x14) dup3(r2, r0, 0x0) 03:34:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r2 = accept4$alg(r1, 0x0, 0x0, 0x0) sendto(r2, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x0, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) socket$bt_hidp(0x1f, 0x3, 0x6) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x13, &(0x7f0000000200)={0x0, 'bridge_slave_1\x00'}, 0x14) dup3(r2, r0, 0x0) 03:34:02 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000025c0), 0x20) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='statm\x00') symlinkat(&(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000001480)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000d00)}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000dc0)={{{@in, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@rand_addr}}, &(0x7f0000000ec0)=0xe8) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001400)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") connect$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000400), &(0x7f0000000540)) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) 03:34:02 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0636969ef69dc00d9908a203637c3c4e141617d660fcdae300f38211a40a5647f41dfe0400f01ef7d0f38ec1a1a41d9f5011345dfde9f") 03:34:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x1ff}) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x400d}) 03:34:02 executing program 5: setrlimit(0x0, &(0x7f0000000980)={0x40000000000000}) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) pipe2(&(0x7f0000000940), 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@dev, @in6=@loopback}}, {{@in6=@mcast2}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xfffffffffffffda6) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000d00)=ANY=[]) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in=@loopback, @in6=@local}}, {{}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f00000005c0)) getuid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000480)={{{@in=@local, @in=@loopback}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @rand_addr}}}, &(0x7f0000000140)=0xffffffffffffff2b) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, &(0x7f0000000a00)) connect$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x0, @loopback}, 0x10) io_setup(0x0, &(0x7f0000000180)) io_cancel(0x0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f00000001c0)}, &(0x7f0000000240)) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000002c0)) getuid() getresuid(&(0x7f0000000300), &(0x7f0000000580), &(0x7f0000000340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000600)={{{@in6=@dev, @in=@remote}}, {{@in6=@mcast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0x18d) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@loopback, @in=@local}}, {{@in=@broadcast}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f00000001c0), &(0x7f0000000740)=0x4) geteuid() ioctl$KDSKBLED(0xffffffffffffffff, 0x4b65, 0x0) syz_execute_func(&(0x7f00000008c0)="428055a0aa878769ef69dc00d9ce200441ffff1837c423fbf07b030d0f38211ac4c19086fbd9f28fc9c90feefa4e2179fb237532c6c62e1a55010d64ac1e5da358b706b7989f7f") 03:34:02 executing program 0: add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000740)='rxrpc_s\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0), &(0x7f0000000700)='team0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) set_tid_address(&(0x7f0000000440)) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'bcsf0\x00', @ifru_ivalue}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=@fragment, 0x5) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bridge_slave_1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000008c0)=@hci, &(0x7f0000000940)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @local, @remote}, &(0x7f0000000a40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)={@loopback, @multicast1}, &(0x7f0000001780)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000017c0), &(0x7f0000001800)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001900)={@mcast2}, &(0x7f0000001940)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast2, @multicast1}, &(0x7f0000001b00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@remote, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001c40)=0xe8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000001c80)={'tunl0\x00', @ifru_addrs=@hci}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@ipv4={[], [], @dev}}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000001dc0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e00)={@loopback}, &(0x7f0000001e40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ec0)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) syz_execute_func(&(0x7f0000000540)="660f3a42bd27330000d2c4412b2a88c4fb00008f08008e83030000003264673e26410f0d22c4c2099dcc2666440f3a0f35816400001136660f2b4c600036400f0fffa40fba7f92853ef083880050000003") 03:34:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x1ff}) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x400d}) 03:34:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x1ff}) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x400d}) 03:34:02 executing program 0: add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000740)='rxrpc_s\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0), &(0x7f0000000700)='team0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) set_tid_address(&(0x7f0000000440)) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'bcsf0\x00', @ifru_ivalue}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=@fragment, 0x5) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bridge_slave_1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000008c0)=@hci, &(0x7f0000000940)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @local, @remote}, &(0x7f0000000a40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)={@loopback, @multicast1}, &(0x7f0000001780)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000017c0), &(0x7f0000001800)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001900)={@mcast2}, &(0x7f0000001940)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast2, @multicast1}, &(0x7f0000001b00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@remote, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001c40)=0xe8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000001c80)={'tunl0\x00', @ifru_addrs=@hci}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@ipv4={[], [], @dev}}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000001dc0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e00)={@loopback}, &(0x7f0000001e40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ec0)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) syz_execute_func(&(0x7f0000000540)="660f3a42bd27330000d2c4412b2a88c4fb00008f08008e83030000003264673e26410f0d22c4c2099dcc2666440f3a0f35816400001136660f2b4c600036400f0fffa40fba7f92853ef083880050000003") 03:34:03 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000e00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000001c0)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x5, 0x0, 0x1ff}) ioctl$TCSETAF(r1, 0x5412, &(0x7f00000000c0)={0x400d}) 03:34:03 executing program 0: add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000740)='rxrpc_s\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0), &(0x7f0000000700)='team0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) set_tid_address(&(0x7f0000000440)) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'bcsf0\x00', @ifru_ivalue}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=@fragment, 0x5) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bridge_slave_1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000008c0)=@hci, &(0x7f0000000940)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @local, @remote}, &(0x7f0000000a40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)={@loopback, @multicast1}, &(0x7f0000001780)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000017c0), &(0x7f0000001800)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001900)={@mcast2}, &(0x7f0000001940)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast2, @multicast1}, &(0x7f0000001b00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@remote, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001c40)=0xe8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000001c80)={'tunl0\x00', @ifru_addrs=@hci}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@ipv4={[], [], @dev}}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000001dc0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e00)={@loopback}, &(0x7f0000001e40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ec0)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) syz_execute_func(&(0x7f0000000540)="660f3a42bd27330000d2c4412b2a88c4fb00008f08008e83030000003264673e26410f0d22c4c2099dcc2666440f3a0f35816400001136660f2b4c600036400f0fffa40fba7f92853ef083880050000003") 03:34:03 executing program 4: memfd_create(&(0x7f0000000080)='@eth1cpuset\x00', 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000100)=""/205) pipe2$9p(&(0x7f0000001b40), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f0000001f80)=0xe8) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002180)=0xffffffffffffff64) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000021c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@mcast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002300)=0xe8) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000034c0)={{{@in6=@local, @in=@rand_addr}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000002400)=0xe8) getresgid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003680)) fstat(0xffffffffffffffff, &(0x7f00000036c0)) getgroups(0x0, &(0x7f0000003740)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='bond0\x00'}) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000003a40)) getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000000058fe8}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:03 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000025c0), 0x20) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='statm\x00') symlinkat(&(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000001480)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000d00)}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000dc0)={{{@in, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@rand_addr}}, &(0x7f0000000ec0)=0xe8) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001400)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") connect$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000400), &(0x7f0000000540)) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) 03:34:03 executing program 0: add_key$keyring(&(0x7f0000000500)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000740)='rxrpc_s\x00', &(0x7f0000000780), &(0x7f00000007c0), 0x0, 0x0) request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000001c0), &(0x7f0000000700)='team0\x00', 0x0) seccomp(0x0, 0x0, &(0x7f0000000100)) set_tid_address(&(0x7f0000000440)) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000140), 0x4) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000180)={'bcsf0\x00', @ifru_ivalue}) ioctl$sock_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000280)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f0000000400), 0x4) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000340)="42805da0bd0fef69dc0f01eece73fe19fa380f38211af3f0817e768cc80000000081b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b74472e671fb0703") openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='memory.current\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000300)) inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) open(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000003c0)=@fragment, 0x5) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000180)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f000045fff8)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000480)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000640)={'bridge_slave_1\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) getpeername(0xffffffffffffffff, &(0x7f00000008c0)=@hci, &(0x7f0000000940)=0x80) accept4$packet(0xffffffffffffffff, &(0x7f0000000980), &(0x7f00000009c0)=0x14, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a00)={0x0, @local, @remote}, &(0x7f0000000a40)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f0000000b00), &(0x7f0000000b40)=0x14, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001380)={{{@in6=@mcast2, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000001480)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000014c0)={{{@in6=@mcast1, @in=@rand_addr}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f00000015c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001600)={{{@in=@multicast2, @in6=@dev}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000001700)=0xe8) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001740)={@loopback, @multicast1}, &(0x7f0000001780)=0xc) accept4$packet(0xffffffffffffffff, &(0x7f00000017c0), &(0x7f0000001800)=0x14, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001900)={@mcast2}, &(0x7f0000001940)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000001980)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000019c0)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001ac0)={0x0, @multicast2, @multicast1}, &(0x7f0000001b00)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001b40)={{{@in=@remote, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000001c40)=0xe8) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000001c80)={'tunl0\x00', @ifru_addrs=@hci}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001cc0)={{{@in6=@ipv4={[], [], @rand_addr}, @in6=@ipv4={[], [], @dev}}}, {{@in=@broadcast}, 0x0, @in=@rand_addr}}, &(0x7f0000001dc0)=0xe8) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000001e00)={@loopback}, &(0x7f0000001e40)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000001e80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001ec0)=0x14, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000001f00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001f40)=0x14) syz_execute_func(&(0x7f0000000540)="660f3a42bd27330000d2c4412b2a88c4fb00008f08008e83030000003264673e26410f0d22c4c2099dcc2666440f3a0f35816400001136660f2b4c600036400f0fffa40fba7f92853ef083880050000003") 03:34:03 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0636969ef69dc00d9908a203637c3c4e141617d660fcdae300f38211a40a5647f41dfe0400f01ef7d0f38ec1a1a41d9f5011345dfde9f") 03:34:03 executing program 2: prctl$setmm(0x8, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x1fb, &(0x7f00000005c0)}) dup(0xffffffffffffffff) geteuid() ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:34:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 03:34:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x0, 0x7f, 0x0, 0x37, 0x0, 0x0, 0x0, {0x0, @in={{0x2, 0x0, @broadcast}}}}, &(0x7f0000000000)=0xb0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x48, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}, [@nested={0x0, 0x0, [@typed={0x0, 0x8401, @fd}]}]}, 0x24c}}, 0x0) 03:34:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 03:34:03 executing program 0: clock_gettime(0x9, &(0x7f00000001c0)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f00000028c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004180)) fstat(0xffffffffffffffff, &(0x7f0000004240)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:34:03 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 03:34:04 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$uid(0x3, 0x0) 03:34:04 executing program 4: memfd_create(&(0x7f0000000080)='@eth1cpuset\x00', 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000100)=""/205) pipe2$9p(&(0x7f0000001b40), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f0000001f80)=0xe8) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002180)=0xffffffffffffff64) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000021c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@mcast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002300)=0xe8) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000034c0)={{{@in6=@local, @in=@rand_addr}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000002400)=0xe8) getresgid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003680)) fstat(0xffffffffffffffff, &(0x7f00000036c0)) getgroups(0x0, &(0x7f0000003740)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='bond0\x00'}) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000003a40)) getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000000058fe8}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:04 executing program 5: clock_gettime(0x5, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) getgid() getgroups(0x0, &(0x7f0000000300)) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) 03:34:04 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000025c0), 0x20) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='statm\x00') symlinkat(&(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000001480)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000d00)}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000dc0)={{{@in, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@rand_addr}}, &(0x7f0000000ec0)=0xe8) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001400)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") connect$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000400), &(0x7f0000000540)) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) 03:34:04 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0636969ef69dc00d9908a203637c3c4e141617d660fcdae300f38211a40a5647f41dfe0400f01ef7d0f38ec1a1a41d9f5011345dfde9f") 03:34:04 executing program 2: prctl$setmm(0x8, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x1fb, &(0x7f00000005c0)}) dup(0xffffffffffffffff) geteuid() ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:34:04 executing program 0: clock_gettime(0x9, &(0x7f00000001c0)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f00000028c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004180)) fstat(0xffffffffffffffff, &(0x7f0000004240)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:34:05 executing program 4: memfd_create(&(0x7f0000000080)='@eth1cpuset\x00', 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000100)=""/205) pipe2$9p(&(0x7f0000001b40), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f0000001f80)=0xe8) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002180)=0xffffffffffffff64) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000021c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@mcast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002300)=0xe8) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000034c0)={{{@in6=@local, @in=@rand_addr}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000002400)=0xe8) getresgid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003680)) fstat(0xffffffffffffffff, &(0x7f00000036c0)) getgroups(0x0, &(0x7f0000003740)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='bond0\x00'}) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000003a40)) getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000000058fe8}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:05 executing program 3: socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000025c0), 0x20) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x0, 0xfffffffffffffffb) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f00000004c0)='statm\x00') symlinkat(&(0x7f0000000580)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000500)='./file0\x00') futex(&(0x7f0000000040), 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x989680}, &(0x7f0000000140), 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f00000002c0)=""/165) syz_open_dev$rtc(&(0x7f00000000c0)='/dev/rtc#\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f0000001480)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000d00)}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000005c0)={{{@in6=@mcast1, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000d80)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000dc0)={{{@in, @in6=@mcast1}}, {{@in6=@ipv4}, 0x0, @in=@rand_addr}}, &(0x7f0000000ec0)=0xe8) utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000001400)="42805da0610fef69dc0fc201e5eee5eeff0faa0faa370f38211ac4c19086d9f28fc9410feefac421e572f1f0a6e5e54175440f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfc4c3916efafe9f7f") connect$llc(0xffffffffffffffff, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) timer_create(0x0, &(0x7f0000000400), &(0x7f0000000540)) socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000240)={'icmp6\x00'}, &(0x7f0000000280)=0x1e) 03:34:05 executing program 5: clock_gettime(0x5, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) getgid() getgroups(0x0, &(0x7f0000000300)) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) 03:34:05 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000240)="428055a0636969ef69dc00d9908a203637c3c4e141617d660fcdae300f38211a40a5647f41dfe0400f01ef7d0f38ec1a1a41d9f5011345dfde9f") 03:34:05 executing program 2: prctl$setmm(0x8, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x1fb, &(0x7f00000005c0)}) dup(0xffffffffffffffff) geteuid() ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:34:05 executing program 0: clock_gettime(0x9, &(0x7f00000001c0)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f00000028c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004180)) fstat(0xffffffffffffffff, &(0x7f0000004240)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:34:06 executing program 4: memfd_create(&(0x7f0000000080)='@eth1cpuset\x00', 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000100)=""/205) pipe2$9p(&(0x7f0000001b40), 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000001e40)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001e80)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@dev}}, &(0x7f0000001f80)=0xe8) stat(&(0x7f0000001fc0)='./file0\x00', &(0x7f0000002000)) getpid() getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000002080)={{{@in=@loopback, @in6=@mcast1}}, {{}, 0x0, @in=@multicast2}}, &(0x7f0000002180)=0xffffffffffffff64) getgid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000021c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@mcast1, @in=@local}}, {{@in=@dev}, 0x0, @in=@loopback}}, &(0x7f0000002300)=0xe8) stat(&(0x7f0000002340)='./file0\x00', &(0x7f0000002380)) gettid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000034c0)={{{@in6=@local, @in=@rand_addr}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f0000002400)=0xe8) getresgid(&(0x7f00000035c0), &(0x7f0000003600), &(0x7f0000003640)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000003680)) fstat(0xffffffffffffffff, &(0x7f00000036c0)) getgroups(0x0, &(0x7f0000003740)) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='bond0\x00'}) getpgid(0x0) fstat(0xffffffffffffffff, &(0x7f0000003a40)) getresgid(&(0x7f0000003ac0), &(0x7f0000003b00), &(0x7f0000003b40)) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0), 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000280)) seccomp(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x4000000000058fe8}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") creat(&(0x7f0000000040)='./file0\x00', 0x0) 03:34:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/40, 0x28}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2fc, 0x0) 03:34:06 executing program 5: clock_gettime(0x5, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) getgid() getgroups(0x0, &(0x7f0000000300)) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) 03:34:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/40, 0x28}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2fc, 0x0) 03:34:06 executing program 2: prctl$setmm(0x8, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x1fb, &(0x7f00000005c0)}) dup(0xffffffffffffffff) geteuid() ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:34:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/40, 0x28}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2fc, 0x0) 03:34:06 executing program 0: clock_gettime(0x9, &(0x7f00000001c0)) perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x5401, &(0x7f0000000000)) fstat(0xffffffffffffffff, &(0x7f00000028c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000004180)) fstat(0xffffffffffffffff, &(0x7f0000004240)) recvmmsg(0xffffffffffffff9c, &(0x7f0000002bc0), 0x0, 0x0, &(0x7f0000002e00)={0x77359400}) seccomp(0x1, 0x0, &(0x7f0000001ac0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000058fe8}]}) syz_execute_func(&(0x7f0000000380)="42568055a07a7a69ef69dc00d990c841ff0f1837d9cb0f38d4c4022d9b65fec19086d9f28fc9e5e5c422c98c56002b74742e1a1a010d64ac1e5d31a3b786e2989f7f") 03:34:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/40, 0x28}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2fc, 0x0) 03:34:06 executing program 4: clock_adjtime(0x0, &(0x7f00000004c0)) setrlimit(0x0, &(0x7f0000000200)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0320fef69dc0f01eece73fe19fa380f38211af3f242d2be00000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:34:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/40, 0x28}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2fc, 0x0) 03:34:07 executing program 5: clock_gettime(0x5, &(0x7f0000000140)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x4000000000058fe4}]}) getgid() getgroups(0x0, &(0x7f0000000300)) syz_execute_func(&(0x7f00000003c0)="42805da07e0fef69dc640f1750000dce0ecf41cb410f38053f660f3825cf260f4fb6fd000000a33d062900770f789933d23d674141b1d8c70b00000244fe80cc39390f383065f047fe06bae5e5e575450f2e1ac4010d64ac1e5d31a3b7c44379dfb9d6adbe90dfe2989f3f") openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000002c0)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f00000000c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000080), &(0x7f0000000180)=0xc) 03:34:07 executing program 2: prctl$setmm(0x18, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x1fb, &(0x7f00000005c0)}) dup(0xffffffffffffffff) geteuid() ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0x18) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000001f40)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) lstat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:34:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/40, 0x28}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2fc, 0x0) 03:34:07 executing program 0: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f000035dffc)) 03:34:07 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f80)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000fc0)=""/40, 0x28}], 0x1}}], 0x1, 0x0, &(0x7f0000006200)={0x77359400}) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000e95fe0)={@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/anycast6\x00') preadv(r1, &(0x7f0000000140), 0x2fc, 0x0) 03:34:07 executing program 0: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f000035dffc)) 03:34:07 executing program 0: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f000035dffc)) 03:34:07 executing program 4: clock_adjtime(0x0, &(0x7f00000004c0)) setrlimit(0x0, &(0x7f0000000200)) getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000000200)="42805da0320fef69dc0f01eece73fe19fa380f38211af3f242d2be00000000c481b5e5bc2b0000002167f00fbab204000000ca6b2179dae5e54175450f2e1ac4010d64ac1e5d31a3b744dbe271fb0703") 03:34:07 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000002000), 0x1301) chroot(&(0x7f0000000180)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0xffffff20) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getgroups(0x2, &(0x7f0000000040)=[0xee00, 0xffffffffffffffff]) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r1}}}, 0x78) 03:34:08 executing program 0: mmap(&(0x7f000035d000/0x1000)=nil, 0x1000, 0x1000004, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x40045542, &(0x7f000035dffc)) 03:34:08 executing program 5: unshare(0x8000000) shmget(0xffffffffffffffff, 0x13000, 0x0, &(0x7f0000ab6000/0x13000)=nil) shmget(0x0, 0x3000, 0x7c000241, &(0x7f000029a000/0x3000)=nil) unshare(0xc000000) 03:34:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) [ 200.914319] ================================================================== [ 200.921926] BUG: KASAN: slab-out-of-bounds in mqueue_get_tree+0x2ac/0x2e0 [ 200.928882] Read of size 8 at addr ffff8801be542208 by task syz-executor5/9775 [ 200.936251] [ 200.937899] CPU: 0 PID: 9775 Comm: syz-executor5 Not tainted 4.19.0-rc3-next-20180912+ #72 [ 200.946313] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.955683] Call Trace: [ 200.958297] dump_stack+0x1d3/0x2c4 [ 200.961948] ? dump_stack_print_info.cold.2+0x52/0x52 [ 200.967154] ? printk+0xa7/0xcf [ 200.970454] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 200.975245] print_address_description.cold.8+0x9/0x1ff [ 200.980734] kasan_report.cold.9+0x242/0x309 [ 200.985173] ? mqueue_get_tree+0x2ac/0x2e0 [ 200.989441] __asan_report_load8_noabort+0x14/0x20 [ 200.994398] mqueue_get_tree+0x2ac/0x2e0 [ 200.998491] vfs_get_tree+0x1cb/0x5c0 [ 201.002320] mq_create_mount+0xe3/0x190 [ 201.006317] mq_init_ns+0x15a/0x210 [ 201.009966] copy_ipcs+0x3d2/0x580 [ 201.013526] ? ipcns_get+0xe0/0xe0 [ 201.017115] ? do_mount+0x1db0/0x1db0 [ 201.020937] ? kmem_cache_alloc+0x33a/0x730 [ 201.025288] create_new_namespaces+0x376/0x900 [ 201.029905] ? sys_ni_syscall+0x20/0x20 [ 201.033908] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 201.039464] ? ns_capable_common+0x13f/0x170 [ 201.043904] unshare_nsproxy_namespaces+0xc3/0x1f0 [ 201.048851] ksys_unshare+0x79c/0x10b0 [ 201.052759] ? kcov_ioctl+0x56/0x1f0 [ 201.056490] ? walk_process_tree+0x440/0x440 03:34:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 03:34:08 executing program 2: prctl$setmm(0x18, 0x0, &(0x7f0000ff6000/0x9000)=nil) gettid() openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$PIO_UNIMAPCLR(0xffffffffffffffff, 0x4b68, &(0x7f0000000140)) getpgrp(0x0) accept$inet(0xffffffffffffff9c, &(0x7f00000000c0)={0x2, 0x0, @broadcast}, &(0x7f0000000500)=0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000002600), 0x0, 0x0, &(0x7f0000000680)={0x0, 0x1c9c380}) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f00000006c0)) getpid() inotify_init() seccomp(0x0, 0x0, &(0x7f0000000100)={0x1fb, &(0x7f00000005c0)}) dup(0xffffffffffffffff) geteuid() ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000400)) fstat(0xffffffffffffffff, &(0x7f0000000240)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000001e40)={{{@in=@loopback, @in6=@mcast1}}, {{@in=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000700)=0xe8) write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18}, 0x18) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000001f40)) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000180)) lstat(&(0x7f0000002080)='./file0\x00', &(0x7f00000020c0)) seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x58fe4}]}) syz_execute_func(&(0x7f0000002440)="428055a0726969ef69dc00d99069203737c3397c2a060f38211a40a564a70f157a9e400f01efe5e5417545c462010d42002e1a1a3ef0f6585501ee31a3b786e2989fc4227992749f55") 03:34:08 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 03:34:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}]}}) read$FUSE(r0, &(0x7f0000002000), 0x1301) chroot(&(0x7f0000000180)='./file0\x00') read$FUSE(r0, &(0x7f0000001000), 0xffffff20) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) getgroups(0x2, &(0x7f0000000040)=[0xee00, 0xffffffffffffffff]) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r1}}}, 0x78) [ 201.060911] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 201.066129] ? __fget_light+0x2e9/0x430 [ 201.070126] ? fget_raw+0x20/0x20 [ 201.073599] ? graph_lock+0x170/0x170 [ 201.077424] ? finish_task_switch+0x1f5/0x900 [ 201.081940] ? _raw_spin_unlock_irq+0x27/0x80 [ 201.086479] ? do_syscall_64+0x9a/0x820 [ 201.090504] ? do_syscall_64+0x9a/0x820 [ 201.094500] ? lockdep_hardirqs_on+0x421/0x5c0 [ 201.099113] ? trace_hardirqs_on+0xbd/0x310 [ 201.103465] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 201.109028] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.114418] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 201.119894] ? ksys_ioctl+0x81/0xd0 [ 201.123553] __x64_sys_unshare+0x31/0x40 [ 201.127633] do_syscall_64+0x1b9/0x820 [ 201.131551] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 201.136940] ? syscall_return_slowpath+0x5e0/0x5e0 [ 201.141891] ? trace_hardirqs_on_caller+0x310/0x310 [ 201.146934] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 201.151962] ? recalc_sigpending_tsk+0x180/0x180 [ 201.156725] ? kasan_check_write+0x14/0x20 [ 201.160973] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.165830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.171023] RIP: 0033:0x4572d9 [ 201.174241] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.193147] RSP: 002b:00007ff4a6676c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 201.200867] RAX: ffffffffffffffda RBX: 00007ff4a66776d4 RCX: 00000000004572d9 [ 201.208142] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008000000 [ 201.215422] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 201.222696] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 201.229971] R13: 00000000004d7c40 R14: 00000000004caa82 R15: 0000000000000000 [ 201.237274] [ 201.238901] Allocated by task 3513: [ 201.242544] save_stack+0x43/0xd0 [ 201.246002] kasan_kmalloc+0xc7/0xe0 [ 201.249719] kasan_slab_alloc+0x12/0x20 [ 201.254182] kmem_cache_alloc+0x12e/0x730 [ 201.258336] getname_flags+0xd0/0x5a0 [ 201.262174] __x64_sys_unlink+0x35/0x50 [ 201.266168] do_syscall_64+0x1b9/0x820 [ 201.270058] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.275244] [ 201.276870] Freed by task 3513: [ 201.280155] save_stack+0x43/0xd0 [ 201.283609] __kasan_slab_free+0x102/0x150 [ 201.287847] kasan_slab_free+0xe/0x10 [ 201.291646] kmem_cache_free+0x83/0x290 [ 201.295623] putname+0xf2/0x130 [ 201.298907] do_unlinkat+0x236/0xa30 [ 201.302629] __x64_sys_unlink+0x42/0x50 [ 201.306617] do_syscall_64+0x1b9/0x820 [ 201.310528] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.315723] [ 201.317361] The buggy address belongs to the object at ffff8801be542940 [ 201.317361] which belongs to the cache names_cache of size 4096 [ 201.330806] The buggy address is located 1848 bytes to the left of [ 201.330806] 4096-byte region [ffff8801be542940, ffff8801be543940) [ 201.343301] The buggy address belongs to the page: [ 201.348241] page:ffffea0006f95080 count:1 mapcount:0 mapping:ffff8801da972d80 index:0x0 compound_mapcount: 0 [ 201.358224] flags: 0x2fffc0000008100(slab|head) [ 201.362902] raw: 02fffc0000008100 ffffea0007144d08 ffffea00070b2108 ffff8801da972d80 [ 201.370788] raw: 0000000000000000 ffff8801be542940 0000000100000001 0000000000000000 [ 201.378665] page dumped because: kasan: bad access detected [ 201.384370] [ 201.386000] Memory state around the buggy address: [ 201.390931] ffff8801be542100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 201.398293] ffff8801be542180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 201.405655] >ffff8801be542200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 201.413013] ^ [ 201.416643] ffff8801be542280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 201.424008] ffff8801be542300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 201.431361] ================================================================== [ 201.438722] Disabling lock debugging due to kernel taint [ 201.444601] Kernel panic - not syncing: panic_on_warn set ... [ 201.444601] [ 201.451998] CPU: 0 PID: 9775 Comm: syz-executor5 Tainted: G B 4.19.0-rc3-next-20180912+ #72 [ 201.461793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.471150] Call Trace: [ 201.473755] dump_stack+0x1d3/0x2c4 [ 201.477402] ? dump_stack_print_info.cold.2+0x52/0x52 [ 201.480081] kobject: 'loop0' (00000000aebf0f84): kobject_uevent_env [ 201.482602] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 201.482622] panic+0x238/0x4e7 [ 201.482637] ? add_taint.cold.5+0x16/0x16 [ 201.482660] ? trace_hardirqs_on+0xb4/0x310 [ 201.505030] kobject: 'loop0' (00000000aebf0f84): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 201.505478] ? trace_hardirqs_on+0xb4/0x310 [ 201.519239] kasan_end_report+0x47/0x4f [ 201.523225] kasan_report.cold.9+0x76/0x309 [ 201.527560] ? mqueue_get_tree+0x2ac/0x2e0 [ 201.531821] __asan_report_load8_noabort+0x14/0x20 [ 201.536759] mqueue_get_tree+0x2ac/0x2e0 [ 201.540829] vfs_get_tree+0x1cb/0x5c0 [ 201.544634] mq_create_mount+0xe3/0x190 [ 201.548612] mq_init_ns+0x15a/0x210 [ 201.552241] copy_ipcs+0x3d2/0x580 [ 201.555780] ? ipcns_get+0xe0/0xe0 [ 201.559339] ? do_mount+0x1db0/0x1db0 [ 201.563142] ? kmem_cache_alloc+0x33a/0x730 [ 201.567477] create_new_namespaces+0x376/0x900 [ 201.572076] ? sys_ni_syscall+0x20/0x20 [ 201.576056] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 201.581599] ? ns_capable_common+0x13f/0x170 [ 201.586046] unshare_nsproxy_namespaces+0xc3/0x1f0 [ 201.591003] ksys_unshare+0x79c/0x10b0 [ 201.594905] ? kcov_ioctl+0x56/0x1f0 [ 201.598625] ? walk_process_tree+0x440/0x440 [ 201.603052] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 201.608279] ? __fget_light+0x2e9/0x430 [ 201.612258] ? fget_raw+0x20/0x20 [ 201.615717] ? graph_lock+0x170/0x170 [ 201.619526] ? finish_task_switch+0x1f5/0x900 [ 201.624032] ? _raw_spin_unlock_irq+0x27/0x80 [ 201.628548] ? do_syscall_64+0x9a/0x820 [ 201.632531] ? do_syscall_64+0x9a/0x820 [ 201.636525] ? lockdep_hardirqs_on+0x421/0x5c0 [ 201.641122] ? trace_hardirqs_on+0xbd/0x310 [ 201.645449] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 201.650989] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.656362] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 201.661820] ? ksys_ioctl+0x81/0xd0 [ 201.665454] __x64_sys_unshare+0x31/0x40 [ 201.669523] do_syscall_64+0x1b9/0x820 [ 201.673418] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 201.678789] ? syscall_return_slowpath+0x5e0/0x5e0 [ 201.683724] ? trace_hardirqs_on_caller+0x310/0x310 [ 201.688756] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 201.693778] ? recalc_sigpending_tsk+0x180/0x180 [ 201.698536] ? kasan_check_write+0x14/0x20 [ 201.702787] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.707640] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 201.712831] RIP: 0033:0x4572d9 [ 201.716027] Code: fd b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 201.734930] RSP: 002b:00007ff4a6676c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000110 [ 201.742644] RAX: ffffffffffffffda RBX: 00007ff4a66776d4 RCX: 00000000004572d9 [ 201.749917] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000008000000 [ 201.757186] RBP: 00000000009300a0 R08: 0000000000000000 R09: 0000000000000000 [ 201.764457] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 201.771728] R13: 00000000004d7c40 R14: 00000000004caa82 R15: 0000000000000000 [ 201.780052] Kernel Offset: disabled [ 201.783681] Rebooting in 86400 seconds..