0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) fadvise64(r0, 0x0, 0x100000000, 0x3) creat(&(0x7f0000000100)='./file1\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 15:57:39 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:57:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:39 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) mq_open(&(0x7f0000000040)='%\x00', 0x2, 0x1, &(0x7f0000000080)={0x9, 0xffff, 0xfffffffffffffff7, 0x7dc, 0x5, 0x8, 0x80000000, 0x401}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000), 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:40 executing program 4: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x3}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140)={0x101, 0x0, 0xe, 0x3, 0xb4, 0x6, 0x7, 0x4, r1}, 0x20) 15:57:40 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r3, 0xc0a85322, &(0x7f00000000c0)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000000040)) 15:57:40 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:40 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/access\x00', 0x2, 0x0) tee(r0, r1, 0x2f784000000000, 0xf) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r2, 0x0, 0x82, 0x0, 0xfffffffffffffcf8) [ 2071.342185] ALSA: seq fatal error: cannot create timer (-22) [ 2071.425458] ALSA: seq fatal error: cannot create timer (-22) 15:57:40 executing program 1: r0 = accept4$llc(0xffffffffffffffff, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000002600)=0x270, 0x800) r1 = msgget(0x2, 0x10) msgctl$MSG_INFO(r1, 0xc, &(0x7f00000004c0)=""/10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) r2 = socket$inet6(0xa, 0x1, 0x8010000000000081) socket$inet6(0xa, 0x2, 0x6c) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r2, 0x102) r3 = add_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="8297542f78f459d2e6c2d9f1fd3ca448256075f63d5f3749c12cfb8c12f7310f33089f8244", 0x25, 0xfffffffffffffff9) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000140)={{{@in=@multicast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x7, 0xc3cb, 0x1, 0xff, 0x37f0a605}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5, 0x8}, 0x8) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r3, r4, r6) r7 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r7, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:57:40 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$BINDER_SET_MAX_THREADS(r1, 0x40046205, 0x7) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae0a, &(0x7f0000000080)) 15:57:40 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_readv(r0, &(0x7f0000fca000)=[{&(0x7f0000000000)=""/249, 0xf9}], 0x137, &(0x7f0000fcafa0)=[{&(0x7f0000309fb2)=""/145, 0xfffffe9b}], 0x1, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x404400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000180)={0x2, 0xc9, 0x8000, 0x0, 0x12}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000140)) 15:57:40 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:40 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x32, &(0x7f0000000100)={0x0, {{0xa, 0x0, 0x0, @mcast2={0xff, 0x4}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x4, 0x50001) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendto$packet(r3, &(0x7f0000000240)="c39990c656160c4cfecf4f7e43fdde457f8533460d8afccbc7d40c3bbd3a3e4fc2aec05e50d3d37f2f181e888295e46996516c01a3d6a080f0cc503bbf8ac198c6d80c967c6bd0285aae58", 0x4b, 0x8000, &(0x7f00000002c0)={0x11, 0xff, r4, 0x1, 0x4601, 0x6, @remote}, 0x14) 15:57:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) tee(r1, r1, 0x6, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:41 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:41 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x0) ioctl$CAPI_INSTALLED(r0, 0x80024322) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) close(r1) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x2) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r4, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe93) 15:57:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040), 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:41 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x7, 0x10000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000100)={0x0, {0x2, 0x7}}) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, &(0x7f0000000080)={0x9, 0x80, 0x80000001, 0x1ff}, 0x6) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x11, 0x0) 15:57:41 executing program 4: mq_open(&(0x7f0000000000)='wlan0\x00', 0x40, 0x0, &(0x7f0000000040)={0x5, 0x6, 0xffffffff, 0x800, 0x8, 0xfffffffffffffffe, 0x3, 0x9}) syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x10001, 0x80) 15:57:41 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000001780)='/dev/video35\x00', 0x2, 0x0) r1 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000100)={{{@in=@multicast1, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@initdev}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getuid() r5 = getuid() syz_mount_image$ntfs(&(0x7f0000000000)='ntfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)="0af0ea94aa9bf45a6e092b7aeb3b63fa0e687065a5b09f976a45376f73a52c", 0x1f, 0x8001}], 0x400, &(0x7f00000003c0)={[{@uid={'uid', 0x3d, r1}}], [{@appraise='appraise'}, {@euid_lt={'euid<', r2}}, {@euid_lt={'euid<', r3}}, {@euid_lt={'euid<', r4}}, {@fsname={'fsname', 0x3d, 'cpuseteth1(nodev($ppp0]'}}, {@dont_hash='dont_hash'}, {@fowner_lt={'fowner<', r5}}]}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc0405610, &(0x7f0000000200)={0xc, 0x0, 0x0, {0x0, @vbi}}) 15:57:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$packet(0x11, 0x3, 0x300) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000180), &(0x7f00000001c0)=0x10) r1 = socket$kcm(0x11, 0x3, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ubi_ctrl\x00', 0x80, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000240)={0x0, 0x401}) sendmsg$kcm(r1, &(0x7f0000000100)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000140)="c10300000000000000011fe4ac141417e0", 0x11}], 0x1}, 0x0) 15:57:41 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000080)={{0x85, 0x80}, 'port1\x00', 0x0, 0x0, 0x3f, 0x508, 0xea, 0x4, 0x75, 0x0, 0x3, 0x7}) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x7d3) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet6_int(r3, 0x29, 0x46, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 15:57:41 executing program 1: r0 = socket$inet(0x10, 0x3, 0x6) recvmmsg(r0, &(0x7f0000006ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200100, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000002c0)={0xec, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x88}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2b63}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfffffffffffffffa}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x96a7}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK={0x34, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xffffffffffffff1c}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x91}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x99}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4005}, 0x40000) 15:57:41 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:41 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2072.783504] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. [ 2072.818768] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.1'. 15:57:41 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e22, @multicast1}, {0x2, 0x4e23, @rand_addr=0x4}, 0x140, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0xd2, 0x7fff}) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x9, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000580)={0x11, 0x0, 0x0}, &(0x7f00000005c0)=0x14) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x2443, 0x0, 0xcf, 0x20, r2, 0x6, [], r3, r4, 0xfffffffffffffffa, 0xfffffffffffffffa}, 0x3c) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x208000, 0x0) memfd_create(&(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:57:41 executing program 4: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) mq_open(&(0x7f0000000000)='&Ycpusetem0em0\x00', 0x800, 0x40, &(0x7f0000000080)={0x101, 0x5, 0x1ff, 0x67, 0x9c3c, 0x7, 0x7, 0x1}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x44000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000280)=""/163) chdir(&(0x7f0000000040)='./file0/file0\x00') chdir(&(0x7f0000000180)='./file0\x00') 15:57:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x2c, r1, 0x211, 0x0, 0x0, {{}, 0x0, 0x4102, 0x0, {0x4, 0x13, @udp='udp:syz1\x00'}}}, 0x2c}}, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xac, r2, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x98, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @loopback, 0x20}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x14}}, 0x6958}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'veth0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'syz_tun\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x4000}, 0x4000051) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:42 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:42 executing program 1: openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/checkreqprot\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mkdir(&(0x7f0000796000)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/enforce\x00', 0x800, 0x0) renameat(r2, &(0x7f00000001c0)='./file0\x00', r3, &(0x7f0000000240)='./file2\x00') r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x280, 0x4b) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r4, 0xc08c5335, &(0x7f0000000540)={0x8, 0x1, 0x1, 'queue0\x00', 0x3f}) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f000035d000)='mqueue\x00', 0x0, 0x0) ioctl$VIDIOC_S_PARM(r2, 0xc0cc5616, &(0x7f0000000280)={0xa, @raw_data="5f9dee2a9b9bc04a4b8accabeb0a02921fa4519aadbc79c01df1e859742fe21d781f60b5dca4ab7b815156be608783624ff5a27c90c720868e91b5643c366a6445e90b612ff2875ef3f52f082722f09ad8ff369c3fc1faf4ab06e052fc16eb1b1c204ad33e3e32b09a08de3c69bae8756a77773f466e99149b00b45bf7ab67d92f6aaacd2bfee7be5571ea33769273f0cbdeb191e902364bddf047a7382a57fe62a2e22d5c8d7ec7c6dc248fa38cd111b74d6d0046bd31ed31f8b2754358079454c9a1ae145e0b92"}) syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x1, 0x2) inotify_add_watch(r4, &(0x7f0000000380)='./file2\x00', 0x81) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) inotify_init1(0x80000) dup2(r1, r4) 15:57:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) setsockopt$netrom_NETROM_T2(r1, 0x103, 0x2, &(0x7f0000000040)=0x1000, 0x4) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c200000071f6f598b11f86dd60a1d8f200103a00be80000000488f0bd19c61baf3ffffff00000000000000ff02000000000000e0449eb440"], 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x8}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in6=@mcast2, 0x0, 0x4, 0x0, 0x7}}, 0xe8) fstat(r3, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000200)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000500)={{}, {0x1, 0x4}, [{0x2, 0x4, r4}, {0x2, 0x4, r5}], {0x4, 0x6}, [{0x8, 0x1, r6}], {0x10, 0x1}, {0x20, 0x4}}, 0x3c, 0x3) setsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080)=0x458, 0x4) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:42 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/userio\x00', 0x80, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0xe000, 0x0) sendto$isdn(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x69, 0x20000080, &(0x7f00000001c0)={0x22, 0x5f5f, 0x8001, 0x1, 0x1}, 0x6) ioctl$void(r0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) signalfd4(r3, &(0x7f0000000080)={0x80}, 0x8, 0x800) ioctl$NBD_SET_TIMEOUT(r3, 0xab09, 0x80) getsockname(r2, 0x0, 0x0) ioctl$void(r3, 0xc0045c78) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:42 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x800) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x3, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000001380)=[{&(0x7f0000000140)=""/170, 0xaa}, {&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000000c0)}, {&(0x7f00000012c0)=""/149, 0x95}, {&(0x7f0000000200)=""/78, 0x4e}], 0x5, &(0x7f0000001400)=""/129, 0x81}, 0x40002060) r1 = socket$packet(0x11, 0x400000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') [ 2073.453648] net_ratelimit: 3 callbacks suppressed [ 2073.453657] protocol 88fb is buggy, dev hsr_slave_0 [ 2073.453687] protocol 88fb is buggy, dev hsr_slave_1 [ 2073.458593] protocol 88fb is buggy, dev hsr_slave_1 [ 2073.463718] protocol 88fb is buggy, dev hsr_slave_0 [ 2073.479047] protocol 88fb is buggy, dev hsr_slave_1 15:57:42 executing program 1: mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x100000040031, 0xffffffffffffffff, 0x0) gettid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000200)='\x00\xba\xe1\x86\x94\x00\x00\x7f\x03\azh\x00*\xf7\xbe\x941ml}\xc9\x87\x13\x00\xde\x1d\xbf\xc5\xa5\xad\x19\xbd\x90\xd2\x01\xd2\x02\x81)\x9fl\xd4A\x10\x9c\t\x82\x82i\x9cF&\xd84\xa0n\x1d5\xaf\xb0\x96\t\xb5\x9a\x87\f\xbd\xccrn7\x9d\xf2\xef\xeb\xfbQ\xf2a\xd9\xf1\xbd\xe2\xc5G\xe4\x89\x1d\xb0\xc4n\xac\xb8j;\xed\x12`\x96\x06\x06\xa9\xa3\xc5\xec\x9f\x01-m\xfc\xa3\xc0x\x90tG$y\xc6F6n\x1d\x04^\v\xef\xee\xa7\xf6M~`\xef\xbe\xb94\x8d$p\xba=b\x90\x13\x0f|\x13\x18Fz\xc8\xf2\"Su\xa9FA\xaaF\x1bK}\xd1\xc1s\xa4}\xd2\x94\x99)&\\\x92h\xfd\x8dI8#\xc92\xa2\x9b\xda\xe4\xf4\xee7\'\xb4\b\x01\xaf\x04F\xcf.D\xbc\xe9>*j\x04\x98\x02.\xfb\xba\xc3\x1dD_\x18\xda\xf7\x8f\xd1O\xc2[A\xcf\xacH\xe3d\x116\x83\xb5L\xd5\xbf\x8a\xc2\xc6\xda\xfd\xd7\x7fM\x85J\xb9\xc6\x94G\x8c\xdc*\xcc/\x9d\x0eM\x17\x9bT\xb8\x8b\xc7V\xed\xe7\x90*=jc\xf3\x1c\x16\x01T^9\xc8\x88\xadY\x0e\x8a\xd4\xe9\xfcD\xe9\x0e\xa1\x92\x94\x81\xfb\xfb\x0f\x11_\xa6\x9c31\xc4\x89\xdf\x1d\x95\x9c\xddh2\x8c\xa4[\x82\x9f8\x85\xe7\xd3)Kt\xfd\x88\xab\xc7\x82$\xd2\xba\xd1\xdf\xfb\v\xa4\x1f\xd1\xa5\xd1+U\xb6:h\xcbPh\xfc(3\xe1\xf8$\x1de fW\x1fCkW\xbd.\xc1\x04\xeei\xf87\xd7\xd2w\xbf\xe0\xec') getdents(r1, &(0x7f0000000ea9)=""/407, 0x197) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:42 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000040)='./file0\x00', 0x20, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000080)="857712d52ec73de7a63b7f8212bc2d8bf92d00489a51d57d163f0fe6928e120a6d5db3a285cdf93887e7541b7be601166c2d488f215ba0f0d835cc939ee26a166c4466c8326a3fb940b035b601d80350c7b725380c47e493ab7abf608ab11af70d4f67e0a19fdb72071cc877c84c37e8c58c57688663b23d3b155a83e73d7b9e8c3734f3a558efa55c0e96dad5d692967a8d0f1ddfca3425a8babf47df3772f11f2d5c63c80430f3f6d1f78f7a9ec978d2c4da9f92769d2c5b5f3ee7", 0xbc, 0x80000000}, {&(0x7f0000000140)="a0c2bea744dea2040de8d1033aef708a5754b5485f8d6d1cc2580fd616e366e4c64582933a69c4f18fb5db92049b351c83a453f418bbaf9b816558d010ca0ad4b20fb3f45bbe649e31c2396f084953a7007ae6e250361fa7512bd23bf42ee52d1d8a8f27a016f442d4d4379885ad38f34c20e9d5de1d6453514d6bfb0a70d5f0277cf32a9153d0f3d54daae0ff7f0d3376f78c1e9e6cd80c09565e3d4fcc8dbd7e7a026b5b4f36933c9e3838f05511884372373cd268b2e0e184bae6c671b2dd9d789f0f69ec57a3214e2ccf9f38dcc8624a88bd1446b64af1eb14a9633d7b1627ff1b2e4db58467d6a3e5", 0xeb, 0x2}, {&(0x7f0000000240)="06feb6", 0x3, 0xffff}, {&(0x7f0000000280)="4d6dcb9bef3ea714b4b41e4d37b8dddd40d4bc29", 0x14, 0x871}], 0x10, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0xff, 0x2000) r2 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x682000) renameat2(r1, &(0x7f0000000380)='./file0\x00', r2, &(0x7f0000000400)='./file0\x00', 0x7) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000580)=0xe8) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0, 0x0}, &(0x7f0000000600)=0xc) fchownat(r1, &(0x7f0000000440)='./file0\x00', r3, r4, 0x800) futimesat(r1, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={{}, {0x77359400}}) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000006c0)={0x9, [0x200, 0x0, 0x0, 0x3f, 0x0, 0x8, 0x2, 0x1, 0x3]}, 0x16) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r2, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x68, r5, 0xd01, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x20}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x8}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffff}]}, 0x68}, 0x1, 0x0, 0x0, 0x4000050}, 0x8010) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000880)=0xff0) setsockopt$netlink_NETLINK_RX_RING(r2, 0x10e, 0x6, &(0x7f00000008c0)={0x9023, 0x2, 0x0, 0x1000}, 0x10) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000900)={0x4, 0x102, 0x3, {0xfffffffffffffffc, 0xfff, 0x0, 0xffff}}) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000940)='/dev/full\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000980)) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000009c0)={r2, 0x0, 0x0, 0x6, 0x5}) connect$l2tp(r2, &(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, r6, {0x2, 0x4e23, @rand_addr=0x3}, 0x4, 0x4, 0x3, 0x4}}, 0x26) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000a40)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000a80)={'hwsim0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000ac0)=0x1) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000b40)={"8fec8f7982926c3b75ea1fea5a4de3206190030029bf8673ebc86f6880f82c54373005cd74b9e22c599ff2daa37a21fd814f2205a244795a9b028add06f6ddcf6b79f9a404ff6815249490bbb838ce1bfb7a44355d6e47d941a7ace325560f4027e26b4a86694f57635c923d49d3028f8a39ab5991a5b5fefc79d6da4fb9767454dce34522de439e6dbf562a20310d8ed4aa2a70f194b1a4e859974582b358feb24c9cc96a1fa318b5a3ff6b7b70f46878ba96732357540ab9781b3a577c300316a004a4627946f9ff8ab416bf02ba4f3c5e13ad0c042c2f94a66b891bba6ac86049859fe8575042302b9bbefebe7e9a3636487b9eabb6eb98165761272adcd00742b1f946c2b8bbe11cee77b2e6aa972a30ab0a328062e8b19bf4e55723292f34545c82c72bf9cf2efa9f6aad23bfb7fd172678f35848356db0211d38d947072e4c0f490227c66b71eddad5ea595eca42b6aed68dd89eaf4f43c4dcc5cbc25a17fded005cdad891b6ece790c20dc2a456b6b01078ffa4a11185222e1e72982865672d02784e7bef5aabf898ef53947ad9f043b6581d120446e868355f35fc0ba55c29fae7c1eff20b7e0d1eed08acabac07f2e6558435577ab55df9e8f6dde101923169fcae7553596c348404baeaed73d635cceab37b3288d6fcffeb7cd07ae59f433eacff316343cdd84212126b0532584a2a1005640a59e9357379ddd1b7bae0331f021deae2a6525d0cd53667ca5d9c74d0a5dcbb0c1852034f90f64e4920ee3ec6d521136f025ff9f001d57448ed8184fb69400f159ca3f03cd6a4a423bb460785d770e0f9d7dad6428173d87637e8d4e4b7b6f739499ce9155e73c1edb7d1303068f91314996e2d1e29a8eb23ea1bfd16bfe34ec35a26546889ee62f9d45b8424c95a2bfe400460c5a83f6f1a78886cd046f2a817f1e488fe8fcd2300f3d29548b6c0333699d6a4216d2e50f886e99186682f9b3099b7623374fc48d48e17527950a5db98b30cf3a7cceb85671aadecc20eb2ac72cc2f46843d7a2e3fc9571b57aa2e52e9f1de001c31f80aa424101035d25ea319bcda125bf56a111e52ce22b449b31d19ae5954b0e36e454972515357765628a45bc28db488053a7d6b6241d74aebd5ba96cd68c2514b458aa8349c4aca0250a8156ee915aa6b9ed59272206d53b9833f413862effa543fdb5903c2a6308d5c78102f3cfe6c5d43e0b9e9e11aa66f72d95538149bfb080bec1d63dc62b1cbe2c5b08e54854153d72078479ec542b9b27cbef990028c48a65f11fad3777d128f98ae6121989ff0469e6687d16ff70d5d1a04ccba7357ed9866b7a1a92220556f827a5db36aed2f8968f674eaee6141c0511c8148244037a19e8a3e27ca78f447ed1ed53a121a6414ebcf48af64118aa1061dc5c836d8d2f4072f0c0d7374bd3398d15a1360512e04b0"}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r6, 0x5386, &(0x7f0000000f40)) ioctl$SG_GET_VERSION_NUM(r7, 0x2282, &(0x7f0000000f80)) write$UHID_DESTROY(r6, &(0x7f0000000fc0), 0x4) ioctl$EXT4_IOC_SETFLAGS(r6, 0x40086602, &(0x7f0000001000)=0x30000) ioctl$RNDGETENTCNT(r6, 0x80045200, &(0x7f0000001040)) ioctl$sock_TIOCOUTQ(r7, 0x5411, &(0x7f0000001080)) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:42 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x403e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000040)={'dummy0\x00', {0x2, 0x4e21, @remote}}) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x7, 0x230000, 0xfffffffffffffffd}, 0xc) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @remote}, {0x2, 0x0, @empty}}) ioctl(r0, 0x8936, &(0x7f0000000000)) 15:57:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:42 executing program 0: seccomp(0x800000000001, 0x0, &(0x7f0000000ff0)={0x1, &(0x7f0000000080)=[{0x5, 0x6, 0x4, 0x2259}]}) 15:57:42 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:57:42 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r1, 0x29, 0x2f, &(0x7f0000000100)={0x8, {{0xa, 0x4e20, 0x5, @loopback, 0x800}}, {{0xa, 0x4e22, 0x8001, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}}, 0x108) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:43 executing program 0: bpf$MAP_CREATE(0x4, &(0x7f00000c3000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [0x305f]}, 0x2c) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0xfff, 0x283) write$evdev(r0, &(0x7f0000000040)=[{{0x0, 0x2710}, 0x17, 0x1, 0x4}], 0x18) 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, 0x0, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$vcsn(&(0x7f00000015c0)='/dev/vcs#\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000001600), &(0x7f0000001640)=0x4) r2 = socket(0x1e, 0x1, 0x0) getsockopt(r2, 0x800000010f, 0x7f, &(0x7f00004ad000), &(0x7f0000000040)=0x78a14fe9a35f6e5) 15:57:43 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:57:43 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:43 executing program 0: r0 = socket$inet(0x10, 0x6, 0x8) timer_create(0x4, &(0x7f0000000040)={0x0, 0x25, 0xa15a6675c1dcf8de}, &(0x7f0000000080)=0x0) timer_delete(r1) fdatasync(r0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000130a07041dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) [ 2074.573652] protocol 88fb is buggy, dev hsr_slave_0 [ 2074.578820] protocol 88fb is buggy, dev hsr_slave_1 15:57:43 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r1 = dup(r0) getsockopt$nfc_llcp(r1, 0x118, 0x2, &(0x7f00000000c0)=""/237, 0xed) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000000)={'veth0_to_bond\x00', 0x6}) 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:43 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:57:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000000c0), &(0x7f0000000140)=0x4) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$x25(r1, &(0x7f0000000080)={0x9, @remote={[], 0x1}}, 0x12) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x80000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000300)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0xfffffffffffffffd, 0x0, 0x0, 0x100a0}) [ 2074.703032] kauditd_printk_skb: 61 callbacks suppressed [ 2074.703048] audit: type=1400 audit(1555603063.480:372): avc: denied { create } for pid=2151 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 15:57:43 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) fcntl$getownex(r1, 0x10, &(0x7f0000000180)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) sendmmsg(r0, &(0x7f0000005080)=[{{&(0x7f0000000100)=@can={0x1d, r2}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000180)}, {&(0x7f00000001c0)="b1641936adb3eaaa0b1179e71640f731a0601e71e09126c2d0f9923d6d98b5ad4356b3a71afa7e4e4a749c324dcbfb7080b2cd65e5d0b7ed50ff5035b3bd47fa2c6abddf553748ca23da4c601e1704fd6ac405764ce81bd0f3af3bceb6793f4802a2f98bdb66c2d87a53765a7586709384e101208b39d97ffe0311bb457e7c85eb5de3a8c0eb7d2f1aa9e36bc6f6134378a7d9acfb28a8aa1290da46b1cb81eaa2e55291067000", 0xa7}], 0x2, &(0x7f0000000440)=[{0xf8, 0x104, 0x1, "a8009f4974d30f5cd58bed22d9bd992a835ee6803c5b0d7eeda90ac6f4adfa5ba1e68b00e5dcd4ac6646d77bb48778ce04d46f6ae524d8558fcda42699241167a6fffb2beeabd310515ae4ff27874989b1658f536126d6e393d99faf64fcb5f62e219ff1d12ea851cb9bd68877ed6cfe32e00d73e73f7f3531447d6eae80b266d3740e1dbaf88b1a01f9133eaa56a59df5eef68ddadb482f4fd1411c1495ae43d4a2711d2412b2e61efd7fd234b4467efeb9f4c70279db571d6a7a2bfa01ff737cf045cb0d71bf63a3c27bc449074fb7e38840f64aaa0e19340f9f44f924f1727c87"}, {0x1010, 0x0, 0x5, "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"}, {0x38, 0x108, 0x4, "09a6248db55b90014460c46b307a35ab70eeaf45b8f31e81f0e631424326378346a5f27a5b"}, {0xc0, 0x100, 0xfff, "79e0cfeb3562a24f4705980bcf3256694c9404c722903fffdeb4037d3c05b1e8258ab614e284ca83333235dae5ffb38d7c8f349b39f4eb2b52acaae9eb93da8260b4f7769c90b6b02e6eb8874585c43883f0f8f7ec69875c56c62cc6d4e11a63d32ef72d9c414bcffff31686ca74552b60d6c0509c3e31818577353b37f4cca619ceeee705ea333cc6d97bf52f940b9c00a3ae90b1afef9d2f4072274d4544c62c8e5c01e2ac8065ba3b128db1873f"}, {0xb0, 0x11e, 0xffffffff, "f0505fbde781d4821b8cf96c89f29daa7e3139dad05859e620a3b5221ca8ee4bdd5a8721c86688777f3578683b027c2028deb0157d59102af3017d82cea9658e16aae590ef668d1b86dfcf84f8435c59adca54f26b06c7c0e14351d5ca0903acf64098817070397d2a15cbb7c89015f69043504532893e10177145187db7cf16da09728db5e82bb7ab1e9f945a9294eae3345d999bcc09bf89dd880ae52456bf"}, {0x1010, 0x105, 0x9, "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"}, {0xa0, 0x105, 0x7ff, "16b2658d81f54e0c8831eed5965953896a824076b61c8cb6631e997723edc4325e28f27a54e35574c6524b69fa377ee549c778bf24bde12716a008afb2b96fe1537c82efb402a61eec566fb7a8eb362e62bc82352e59623f2149f4dc960247cedb436a5a8881346ef9e4a60084d24f9b5fed74f5551be8a053986da13948ac545e7a97c8364588a018fbb34876"}, {0xc0, 0x102, 0x8001, "14715dbcb3d1924878587571f07e01c7b84a611a58f0573290c2fd6fd9b6ca82d9277679ea242ebbe0ea91bead2eaf3de044622bba170747629b2f7b68432aa8169648a35aaa3c3f2f16845bd9771efeb5dbda8cc04572f4c5a715ff655d3486b1fa8f73e69f5b190231c44d968b365294c11cea25b108a0f4de23a65813208019a03f17e17fe02939fe0f0bf5930887c99be562dec98e459e99eeeef9fbdda12d6b7a91ade7328dc564d0"}], 0x2420}, 0x7}, {{&(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x1, 0x1, 0x1}}, 0x80, &(0x7f0000003a80)=[{&(0x7f0000002880)="a28733ec4dba9ea29838640ea450ac5c4fb997e4bb72f87eff34fcca2176b7c32f85e0f9bc54c29ce9fffffcc8ec21caa2c59f8492032b08c0e631f33a0e98d1761292bd7979844d86ea6671809ab9e83814d331ffab4d5a7b8cee2ff44f29e4aa4c2f1b20c9629c94c3965165319dafc589fdf90e79b19f82f1275679030a6b2644ec0693a564b88fbc180a3b693c153f2f930b2d7b0ac5711b380babc57ac45f3b87b4d57baa71d2fbe7d2e580cafaaf2ded9522e5f44aef2f2bebb03963c6c962c4a1be8db1427e", 0xc9}, {&(0x7f0000002980)="21baec0c087f5a4d7d0032526cbe682d6641ee309f269c0be707ae708e527342b8ce1e1b467b8729ebc8e62217e5ffce5ffd7ab0b87a6ad8a34ad3ec383a30896c660a4aaeeb4facab717780caaed86dbe570a1b3da23619d36f749f9deb8b6c81ca61edf29142622eeaad25dc0a49f3d95fee", 0x73}, {&(0x7f0000002a00)="080ade1a846076bacad7f3bee0e76dd6ff06b2ce946cedd983d312b9e2653c968f6bf935f0d5fb9388a2776be276ee8045e1715b210648a934f40e18032ff73de1726bfef7b2673b3b8970d2f4629eb707e9766d5b2f3b69e48e83268d6ad01f1924cadaa9ba0251609a3766dd810cc2d6b7303dbed41ae9923075402b07", 0x7e}, {&(0x7f0000002a80)="72f0fb5c1249a40a0578707ed6bb8f09d9a123ebe6c930c653e7085948260ab01f9b138b68a4007f84178cf3f6d19304c0b23f1bcff1a8f2b35a9a4efe4580799635e05ceeaae081e5303dc609f6561458c69d46b08d65a5aa1b194d3cd773501facf7a8135c0c8520d8c9691a05e3fcbdd3f5f03ee1f1cfc331498672f2dc06542bc54b2f0611f22280c6e40baa7ea7fff974def83db3bd36aabe87826fa1c24cc151702ca551e82724bf15311fd37b4addf2b4ef0af85eaa192e2f11fcce7a013533f80b0547a6fde02fe2a6f597c173769606b898982e759708a46a7431748062fabae21aa1da64283d0ec67fa45019d017352447f18054ea614a87ce3bdef78093da5398b03bf76212eff09037d852eba29ade0371fa840882dca51ba7969d7f05db7aa3e13b02bc231d9877b916de9aa5d8fd84dc0c2a4a915053325948d93b5cb1eecbd87ad8342595fd2c33169b7c292b4b1ed5cc311e9404906bbbf7d2e577dfc47d50d9c765072655bc32c1cd1fde4914d1c539ec61c7fa0840a1eee4c582667f90553487924f65cded7a06f11d11e8621406df511ffa769c8614564a4acd6016326e3d299db408366ebe4d6dbe39d13bdb7ebfa67e2edb53d455ed4fb9529152db9564e0747a1c22a33f31a8ece358d4164f3b7f5dcf987b24fea1a08dfaf67d736270213477f011407338264ef767a8bb9d74ed1d0aa34a5d0f0f4a4fc0ec30b8cf94f7c0ccd83908131d4f53a29922fccda54a0f6542e72e71aa4351e35402193efb6b57fce47a5c22900c0bdb3517e3876fbf284a8eeeb891dee0b9445fdb4ee477439128135d1508117817f930cbd75d09ef185f2ccfdc71a50797d83b74f029da44a19d6abf1f759598f5d15da8f443a3c0cfbe4f4c606d515de0ab47ee155149517855becb9c4561a023e051572783088e22e04eaa4e67113bd27900924395eb108fe6036df39a6c1de7907eee7cd7185843eaf0e0a9bedefa64664d2e47619f9770e849e036d112c145aa907344aa599629fbec0ffea9935c6e37135fe60871bb4542db42facbfd9b156cf2343030991ae0bbfa60b203c0f977bf240dfaa4c599ac333cc21ed859ed3c03b0f628177aad26efddd408821553824bad9f69a2ca8679f20c377ef0e520da589cec9b48b49274fc6759acd0a2f307c6bd4fb8beeb97fc36100d9208abaef7ef69a6cccf3961a5dbafe298f3ff910bf24cc97c12556b020850bc06b4c490a932b73fe6eaade3c67d428567b612149ed14b00892f4560e4ed57c706774bec03b9a8cccb217c94e3c9a8f025e41f9cfcd5ce1d30a15b3cb3b7dd7bde64038d64fdc51e680fc709a494766e28ea6d5294c755fb3f559e7e5f6940ac136b8cfed9ae7a1ff3814d015f6af08a8124b5d843ab2921c87831ece68fc9da89059bb16e56992865c55991b5bcdf615751164868768224a26e5936cee8f1681f00707e3349fbff8cb94a43c8878611170c27133fcd558b8c8df7ee2742118114392b0137db20c3eea5212856126e30351f90721bd1d50f4f0b69e80a640da8cce4f7f1eb6f6e79ed2dab09a29f816d1ca252fa6fe420227660c7f92e7d14b8f5b6425334a5144896225c65d144ef7e2eb0f81574fd34d17ee15605dfabf89ea7f8c21ef0d4e92f88f9ee6daa72db0f58e55705316394f7b043650dbcf626bef8365d37962da1a67a3991749ce086baec836b9a66a072b547425368a60f5396e3be836323f26f4a3ee3166d3cafb6a11a64c96caa219d8f703dd3c6561d368dd0e3c4d9b9950251a4d10754cc343a17419b416d2a6fe9dcbe51d5e878b929d2fbc36efed9e664fefcbbc69d20bfc99b27fdfad5e5807743602c51bb2c1268bce32acd6dbdd0409935e62321ea1452102ba8969a384a3b06cb6060666a315569fc33baa6de0d05063fe82649a405c4c0ab8cde6fb10f7d691db2c7583cdf61a046768f8ffd1fdb4839f10dede90c521c3b0a09c59ee1447eeb61a8d658dd7b6e6e13d1d36d10eacf193274ca014704a56f4aebcae5ad23a1ee7491eba3ba7f6e1803934ff49b0a60c7eaa50ae96cd8bfb1f8c86929e3f71db8d0a4937ced9c8d6fb01415cc1ddf58a0f5251ae6e994bb4cf6d322356ff2f97a8443fa5b9476bc186651cc2653ed68b1edd1b690ff0d5c71ef80c1ae87b233f2000ebb0baaaf187c4428a66bf08e51ec855a7a7cee2752bd691602c52ee2a3549a392506616cdc07b3fcd38460a06bc4ae2db0251c9ce9e198031018e7f1091267d20ab0b3efdc16c65904f0d273a0cc25f116234992acba127b231c6132a874991ef532966de3c11c0b11b8ac0e0a2268f68fe0c3f179ac6e89cf5d53aa67d631e03530fb8d6656670c40a1bfa533240c89fee9c70eb18eff86eca4431f3adb831b7f2e0fefd189663bd639532610cf9a7d348a25289c106bfe023414bd81c18ee3d387fd24ce75f44bfc0e3e2c8d40153575d76c6bca3e68c5881201ee5d3af7fb05c6df883cb30f14c3f61e9f7af269f1ed6c36a4cfa2706b832fba4b9eac16fa8eadb6be0692cf2616ef4f2e2d6c8474aa9b92649c9ce8df8e46dda6d5943fee0189d0850b1140cc39f4357821876b0876d4bd038641d020a6f422f011a8977584cd5caa6ccda572bca51b3896da1abb9e3eebca317757348474daaf31f1a10e6acf4d1b8d702811540a81602f633a363fb5fb3295e1bbf2f09230ef6f36732322a1497fd4a47adb479f9eeddf4dfa52ca4a830cb90eec01448bdcc670938473f42f3e300ae449a564faaa495f2201ccc084f3d09b5e67d5ede6b7bd43c296f3ba14ecc56e129ffafb210f5df772cf7ccde0d91a60d97ebaeade53bd17efe9ec8e5253dbdadd0f3b3399fdd00890aec1fc4dcb84f7869fd9f9701ac08def845495a8eca4bcd235bf601e3a1b12885121e3fa857570ff5a384ffae66de7fd1117f197381fd44cb0fdabac263646cbba5ad5ea1d8cd201e46301a9e72ef2a5ca65630a4b7a1bed939c47fae28ba1fe7a4d0583dab81b5c4d672144574e2b96e9d5c649ee044675a0fda074022b9bb74c1b8b58f7a0d8f6862bd683ec25b5c99d603da121d83949de8f7750339bb41e6323493f3e33606da78bf32f91a700462004037d3a5f227f67f1f117fe7d9296859b963dc1ebea1d606cc1c62c52bdf941f7ff57f2d791b869798e99f5c1dfabb925d37e056672dc9c6f574fcc7734285205adc86d4071c7e5be5ba98386e12478e7d555610469d963fbdf76b837ac8bac2df00c3c9c0e5ec276134d962b8f286cb8dfbbd188b527d038f475dcbbdda06c25a8e11f54eb644b57468e2774aefc3386ef5e03025d3c123910ac9a84713ec6bf20b4725a3fe116a7591f4962215b97b8d29aaf1a1c8c5816cc01458037b8f909fabb41e04bea826457717284bbb00b937159ae8aa02f542f437e1ad7c0daa54ea45cde02b119c3c0200cfb0eac20d21335fba4a8190a6a8484994144444b93e7f0a5e9ab0006df63300f6828821a02bf43ee486bd779b4eb65ccc6306e34a4ef6be4594f5b132eb57743265bb6f82f80acfb8987b94daa5a0cbe8965f853cedbc71dfdd90aecb7e30ff63dabc42e7a1c5030d4264e5dc82a4a3770f41966976c1714856be9b27ec8f58ac0185aad586cb2e3dcd8fb7533b05cca0bdaee251b27cccb803f9b5422cc5a03d2d32dac1d390582fc7f2d691e3535994b3e6397e8c1d94339dde06d7746d20d7da31420ffc30ceb396ae1dfba101774dfd751a5b02d61bf3e6bed514cb835061d570889d9dd038031b2e0a623d25e3dde5982ccc7fc2ba97882d7502c00db6ab561a37a357a38c2e8b004957cc46a083aeeb37686361e8075c095aca7b17e6624e243bf99996bcb5e05074d6e00a7885d93be6bf0c90831f28fe17776556067f861e7bb50304863843146e23e04386368dc2554586d22ced3c3d097dc22ab405a3d835c76171a05505e46b177ab12a09d3df2e5337e9a8a90f7a6b64eba4148b4028a9e012eaad9ff7088491f408f22dc7d119ba557c4a4bb6e9065efc14a518cea86a74befa5d131f21c37c47a1c267a07fc80b2ca0173c36d4613287adfb8202c63dc7fbe163a48a2b6446857bd8b45292ec14eefd0498847c8a455ce5eae9f6fffbe5e8fe83247f393be8a402e11c1faf874ae82bf23d51d162bfd6a6085b18d56b552b75a2facd6bee98a3cad76ee269f693a562fab1d28911b3cd6e4b36a5c4a4b2f58d0cd9a914ceec373b2c3e65b9b3cc89455adaca9ef8ab1c5711a0d1844caff6122b6bc93be36a6bad37b3fb83c8c09f48c2665354b09a35f11347214fcf8678e68c676edce3b1c60bbec849e89174367bd04b150642615a8ba7ac92057f5a4766ce2f667705ba2b486077823362f8d6d1303295b83b6ff9683b67e9375411c51534d2b75bb3bbffc80d3b6853d5482130ca3ab3cded41bd3705ad13f35769d02fbd69911cb0f3d72b250ac3992fb4996d29ca53155350d5ee17da3a0d7862e00d3ad2183bdfc54b29969888d951ae62a5b6872e348b68be44300e5efa615adb305bba3028635613204acc415243e772cfb930d8c43362f5d4a2a1903469f2d46426816fe074c2c544ac48abc02fa7890170f3987e398a7f87ad01beee57419cc15875f8c4f135d1003507390e50bc62b0a9b3993e4ea36822588dce332710742b775d76acac7ce0d674c23268b822f860ede860c9a75ec9bc6e0cfc75d23b0af321b09b89dd327bc31180e878c48beaca85f72d8dee7b0021c7e6860df865fd5d09735703ec2bb38faec92a4e7ceaf3e1f2711fc0c985d6b3cda113ae1b46c9d195c01f2ed567f2d740e97c42468f5388d8bcd40c819c97ebb665237d7942af370d20c2e7b74769c80bdfbb53b7cdef2a48f1bb2e8adbe9e0426540f34e00a8bfc8d5b8e1a0d30a70abe07e17059e0af26c829ea16afb041eb24d828f1a3fd8e674336c4d1ac8dece8905348c4948ffd90cab0dea25d1b8b03ea33897a608a61c35f03cc466dd8d5093cca136393f7d8efeaa476b74c7dbe96b4dec94537c3215bb672f77d6e27e4f813ae7c4d6cc737eed49d6986079eb2c1d2a86d71bbdb0054a96fd3fa5de89f5fac3c6a0426b8065ddfc4f9424f9899d63f3152528ca9e06364f3300e85a2847e5c37a5ede87becfb36cd8079e121cc6d6c018e9c4f5c17049614df3729f81858c1799b52251c2aa1caad661903fe3aa83d2fefb9c8de621b84f23e9c6ace4f86348a886664013df7992e90e47a0afa53fe5170f658cd3140d004d7eda8a93e72baab9263b7f3172fa7c93a6336e0a101dcfe3d580e5bdc86c0daf4f953226291975d6a233a3ad02a0d748bf9de0a6e6a8c302acef39562aab24e6ddbf60fb4f48c77c8a4608ae5c935434c82d1511cd6ee2c71291147fd9493ed2bac197f816a5ac90208bd64beb56843b52dadcb710e1217f51c7ab30a9f04d3a5b5b25ce9774b8eaa68ea4bf3108d31536ba155636f7a9b21df1df2ce8dbd6b140ca05f9bea4acf165e18b7b47b9cf8d71b4508c70c5b3f6916f42b3362d2a0984848ef891890928c11ccd56bf58ba2ae5424c4bff82788d7bf03d54f45aa824b3a40bf3053b7c5bb37777587c18d5cd1254c6deaceef94690fc63ad1d42c096c52a0b304e6e5a3383fa596ed5951cd116f4a13e61984f58d46d0550c73319ab790e36354af99a023a64d46e9675301a20ec3d2dec8e3cf34fe4d2daaa2373befff6f7b8b2c65416ba7ade539f2c664361b999513db499baca9afec877325c45e59b3785c", 0x1000}], 0x4}, 0x20}, {{&(0x7f0000003ac0)=@rc={0x1f, {0xffffffffffffffe1, 0x800, 0x6, 0x765, 0x7f}, 0x249880}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000003b40)="44765f9f398effb4d7f6e2b931332361895ef550c814154e223a136bed937645422900dabbd78cd6de2b1a08003b279fe6fbb05bc1fe0347eccc2a14655e9c0b3dc3246c34928cfd7809322e0aa3c59ad2da966f840a1748e158d8ecb4bd6a57c7d0eb47059482528bb23507a2ac834e746d2070e77440879bbd9b836d31043a68626ba7921f48b262faf6d72197b3ba8f1d0c92de895aeb85af616d5a929d0cdc125812536c3599008a2444d0c7206a0a6ace8a7dd538c375df2509f69d51de", 0xc0}, {&(0x7f0000003c00)="ce86dbfe639dc6", 0x7}, {&(0x7f0000003c40)="5f27943a547a38d91b28aa26e6472ea0b17757fdbeeb0302ada6f5e0d576d8767725f36d2a0441318c29cf1f0d22f622bdbe6c118632eb4a747a6996d8", 0x3d}, {&(0x7f0000003c80)="60dd4812604c4ecbaab711fbd48a75a65cdf3de00ac8501acb1cd2b2e1ef7bafa3c12311b43813f2b0f3078ae9cb1edba5f1d9fbcf72fce96c66ed93e0dcb745b8ca3e61a1329f085672aaef4696ef9a1fb065fa6ec4e13e9b68300095d474e48cd9b05f8edd46866fab777ebe1508a83af4cb3dfd86b00374860c5c06b327261c8629ff285b933069df4b87b140a1596cd1f37abf71c3579ac0d2610c71eec92bb7ea7ac7e147a7bd7cfbd3d15f514d3d1ac01d0e50b42db615de5a623877d6080d9bf2abf18cc31321cfb9a93a4dc9f4f00bf88f0414d9fcc175f10f4e9b3042bf3a29db87cfd237acf4238b78ad136577956ff95769839d34d6b45800e95b59d8580125617b86f71d29561d4b3a09f4b991c16f3b2a1e6875c2d2699a48f3aa373c974bb00bd4d572221d7de2dba7c3067cbdc6b59a6dce3a9f7fcfbd1b0250a8c3175aa21dd1f2775838a232f012bd790eb4c0406c2d070a49a1d1ffc723bd8039c4f0bf8df553e98b6a1301c2085bd21bd96069981e13468aa398c61544cfdadbc7ee5947ae07bc72d9871b1985c228c4ec23949026bc675754badf4b451f06a4ce112ff6ce6fe2a22a3af826ac34827ebb650ee6dc290f07ae09d801fdd18c8f2d3d7f38296d3db09cf5e6a6a9db4376fe5e5284ac0cc684caaf815be57caf7f280421e39d33e84625527da82dcd4f9c4d81eeda3c07d1ac7f48d0497533d081ff3e83d43fbc61a9b5da62f786ad389d3009f3e856845bbaf0724c88993188f4e53ca7154546139ba81a983afa6b0134fa834fb3b87acb53f893565852cdb774a7c107e727979d59ada2c6e0d9c1bdba494a46ed914b5c0e304de7c950f0058c6f010e0c17e519061e2c47a62403fb60448c41d95912269c6c598eb066ca7ee4cf11735b48121ad1736eb7a2ba36a9d5aa39ea42b415f45052b53f61d250018a651fc29de69867569eeba97a6af585011392f26d91369fe237feaeddb285e4e20d98ab945687a08ec6c312813cf29dca8db3ee82adaf7a9ab74f1c0cc32f04429e5af282ee8b574e350a51dac7b7702a3f9ac8787d5d054952964146d4e5b8c9632ec99598b803a57ddf991d878ff4ee9050f2b18b549abb0cee5139ff94492b492295b7fc785414642abf157d893c8083e950801107bc04abf7b5c87dbaa52a10825321eb656eeede714169bec963266dfe2b8b855b6d52b2ad8b2139b219bfdfaac5cce4af75b22b7c87f0bd0a81c7fbaa2c2d758ca7eb6fb8743a515b3f92acf49815afcb34441a4e3435746c473caa85abe12a83b199a0318ab9f263fac1304d57bc352c6d2df285a6511e4b5eb54aa68bf0a5f1e208279eb2cc38ea2f49f1d220e8c17bc209f539c1b73884a1be427631caa79c1243268dd9575016cd64b8e6fb9d8969225321d269a2cfebf4f16633eb183f55e3ab08155697face5b3e3b6e9096e760ff2f834abced7a5764742f7215a6bfa8c0b1af56e197ef131e222c0f881c1fc80536b1f294fb14420b48899ba641c3c2fc1ec4e586a4912c096585a4ccedb3f94de156289fe396cc56f3acff5d8f28bd11ee37aebab69d8f4b6264f1d36a47e704232d14a412cf72504ac8d3931c513f6965257804212246fe6703a3c071748828500508f26ea652903a16fba850907a1e2dd770a787022be0eefeb26dd378c7dd5e3c6711647bb01d430b763be908913a9e7bda4ef74224d8cdb759b3a2d5bef700346f45d7cf334b74d632ab79fae7182e6383e92781b66871d0b5d27adcc26d85b2dd2f948ef9ec779ea328afb27eba740860333bf3d075591129d1d2b1a6ab8297b18fc08d7fcf6ed12edc22cd8743372e32286f735f39710ddb076b2d5f368675c2d71d898cddabd61a9236cb9962bc86ceff572a1985aaa27b1e95cd1a10322915c04d5b025749ff4e1d4a4ab943a078986f74c84e96ba217694f5482b628fcdd1cc4245927ddbb357a25ebfe1a210117e4da4a7189d996c5e8a8f94a554ce90e58d81ab5ec681515323d179308dd347bbd06f284b7da1bc691d93b6ff69fd9f19da665165524eec293df32ee51a8f0bc7894b17946ffdeed04320997d44651a03cb0c01c3ebd378e386282f7daa67b9a8a996320fc5f8696e485b452f2b327d97b95d93c8f313f77c96fcfd8d5c0eb63c9722f788ba1dc5f55f5ddb20acadfaafb252865186c0009c1976c393afd3204a7ec7abbdc9c040f1169e9e8f903970efea60f3141d7be83ea5af083fa35d134e19283356f09592d1b81ca0edec838fef71cf431e0bebde8e945eeab1c618477fadbb1bb74093b790e505ab4ae8c7eb3585eacb2cc2c52c371c549d09dd12e5ae68bc5564b4a9eb3c73c226c4185403a67962e6b260263513a04e5191c318b4168a1faeb4c34c261d40d7cbc712e4fce79f663c7f3f2aa019f94550c7eda1ac5acf78f69cc8b73fbf9484da330947a4b0d958bd67df38d081ed946003e369dd1f24ed52002bef763855fab157ceb06fab1750e8c349dcf411bfd8d6635d03a3241fbc8974b7f1c5654f0ec4dbeb9875c8a112d215cbc69400df67ef16bf278749a6f4765f1f3e19b33fef35bb94e34265214efaf6319ff3ec6b1185b6bef3bd5a166b175c86ed31bab8817176c5553b42e2a7211fce8e39bb816a9a5a62f5e4c22a64a0b9781c15af60450496335ecad7403a3aeb2611c194b2b38cee8217fa13a4f849049ecfa033a34ab4d38f53d4bdcbf24833108ac47d723f5b89819f2303fda47c6c5c02a254a86e6962c3ed2e7464e62105fdc29a43688b900f678a7c6b5b68b5d23961a0350f4271b357ba72799c150b73787c0ee21d54667d431ac6f25480705b014c975b108239b4d1734f6ba0cf4b19827c429a0ace2b3e2a166b3f1b409b6664064611a575d73f61fc1c7d8b7022dcc2a31b03587df4de6af75ffe13b8a74112ba96d72078e5337bd92b5256a8b862339822a0dc6e6cdf224d8cecfb535dc0ef9a0d3b48b040b1e83b8b76b8aa340a6f7d69c7b7b60fcd857c92d264da30dc3c948498195d8b47075da49614b1b6277978b92e2623d9b46a53a8499febf704ac6703d83250431d27f307e473980d6780860e46e2ab8a5730a3a2eee5ff4839c8a25c7c99122c470d108e94d241c388573a9137b2931f307b0b6cdb2f809d6298b552804814d679d652bf0156269577986598bd89ac4b4fc63c68da35f179bf1d63b882a444187fd147c040543a33d082375f37a96213fdcc858ad98b4f840e65a99a8371d6953e2227fd0ba658bfdb9004204057f53dc4e00d56ebf6810deb930262b08832b0fd260ea73956d120877ae33b846b807bc89d59f84f40a8a9e351a9d1779b8dc53b8f91f9a43ce417a79ce3accd131e149db58c60aa33411febfc35e2b8d67b91fa65fb4434e537effca2d195640008734a6f8ea74a8a8b10d665932cf81e5bdf6e97adb9c99799e229a39f546ee9b8060110e54d1e4f8bf49354b141c7c753224fad6be68496071e17c8015edde7346c8f3cf1d3b9f873fa3ba46de9f17db72a528e46e2ad166a6bc4735a490533d5025890d16664faa02b334739993b083d80dba29afa34cc7d248a4ae1e02ac1ffcd9a1ef44bbee4d1a68fd3248b08a613c5d6eafafaeebfad5481d100ec020f01e5fdc89e9258735b2bf83c31392f82c8a9947f5386f20001f58567a1e48004eeb0f418ec00fbbac72c22d3113e4c06a5354d3cedc5991f8bc12c5f9444db46c7cbf051fbd115e4d84a7bade3f45142ea5d7599d209ec1b551ee28e17383b35cb5afcf2c5f958ec8d7901b639a8b6dce53cef249ae1fdf343ed436e873408678b3a01bb2499b51df45ad1c3b1db9c1f296aef3c9c5b05c984966411be79f87dd621a7cb403e4b5fc6e45bac4c9a773b727b74ece187e86baf9a73b45e9b0f15576b94a6368f81980d6e172b76337c5576f22a4c98b5dafc0807abb9557f7be79295b07f4589df3315b7ed2da75e7a3ded47daabad891effa859fec9645c3d9cc54340e157d5296e5d0fed3724803517e57abc5088a0e97f08d3c35ed4efc3dcce186fd1e82dbbe47ac112e81f2388c41c6d813cd92c5536ed97ae593249e8ae19a201d2c7c651e8a39a27d5f917b5b2dc05ee174e06786da3b4db80cd234c477faf3e83efbe006d2840b1e4f1c7c16ee6c8800b99fe50290d14f3e4f2be133758aeda491cea21a59c263fed40ffcf952cc6c993b5c8d69a349bf7b56f7eeeba34c71f7b9d478f47e86f929af4774f740fd186a20f7424824ec2872c41b19a7faebcea02932c12737c850006e056ba6bf4c5034160ff261b7b3712b77fe51c355c77030f99b60565f19b5c5cfb1c46cf09e1421c66ca1fe6522d7fef8b8545aeaa7c84cb7e678291f9e3fe6bb356d9f5c618d186c404eb94d9218348812ab40a193e0b8db6ec9a89ab3c1afdf710f7015caabb0acb1cfa3909040cf4c94ae58891b78c7687971127dd7c6ad3e53beffb73f08dfbccb586fe3d256c27c2fc26b797d9cd8caaa77ad3999cf00dbafda614f0142e9209e2bf0163aea753c871ccaf1edae16c0c95b817562fe804233ec4b96ca5ebc70eb609ad67c886d3321c4596611d17c565caadafe4af48daaac0c1d918aa60f1858963e465cafeaad32fad1ace0cc34c9c6761b1fc5078c0d5f78e80bc9de184e4901f5561c0f3883be9be45a5f68127db151c1a764cfac4921b04469f4cb49f6b9f7f89fb56ad1bd6f49a1df1b0ad835ab129e6caadd9cc8a02c0b82a1e69655366d2312c6d985c07c36b30605abe0815469df903f14df97bfd802afd448aa44290e8a29156f6707c73f889960c290093aa5010f0f731b3524388d2cf6b6239ffa597ba80dc46cf2f23d7b43eb4d1e5d1f623e30e2a5d91a8f7130c325429562c932782a75dfac5fc7dd9742d60e516bfc5c739c37596c7765136e91d9f16ba9961cba6af04891a4e0bedde5b6d78b28d5f9fad488e9e80ebe7ce229b4f3465cbdd385063c02f16fdf6084188572d50af85f68b2517aef072949d93e34f175d4aec916ec6ef356a7fe82ee62e96e6fd6f0536bb7ca0ae33870a7feb0b6f8936f0b2af50b66d026a4380d6390dbec751e7fae768f98ef0a1922568aaef7753bdf77f3477a951da1a7d25816e751421fc9166da4fb62c7479b3c12e60f5649b1e083b61183015a8cdde9832dca20054245a47f6da3eedb3f18dc342016bd9298fcab391a23d70e7bc3998f1324f5437e1a08137919d7f47fa2509189dcc103a96eabd8afd059172debb5c022d4a3ee1e043c71dd2bec25af2d6f37e351ee86ab032bafed03ecf6a5f115cdac7a0aa169e52ab88a9231ad86e563d0661cee9694567135edcd3b4b6607d119f65fc69dbde0d45b0d2ed54cde913a30bf855b7e936326e875939cc6a77623e44bb6ec4bc23f30304e79eaff458a943a29a8c1a5df5b479b39d840273e04fcda1e0082234ee019d629400ff48ac2b045aeee36eb04dda4adf4c32f838c3d03f4037b6b2c4ef25593130c82212af120ba53d0c5699058db0bb3b0fa9b5af627106d456778c76342556d8652bda3ae9e3ded22956a0c0c3dad1f130eb0889e528e033b2185c8441f49a5b50173c71bff9511c50b8b98b4873b263fe36db4fbe913979f78b1950dc87b78def538aeedc3c870072d5e224712c6aae28b432d665ce7c154248e9fe5b83caefc87083bda2992eaa3303e31644e96509856ae907912df24515a0cf3b3b8bf76c0730465f58911ed1b926c0087234c8572fe819c967ed1838593bcda9fbfaa84acfd0", 0x1000}, {&(0x7f0000004c80)="9827625b857f5585bea9b4ec27c942639621fe0805ccea545327fb2c22835ec81eef3c2f3c8800cb3aeec554301646a23346e34510be60d2d1d60463e1e8ab586ed32386ce100edcb6c7f820fd8d919840f2d4d3f354080bc36c38dbbedd3cb9e15c1243e0ad7c29e3760d4567961dbbbf1dec90f0a887bbaa42ca80208d9baf4dd2cfab05d65403766b43ad2a31b9964068c63172b54bf122c2699073af8f11ecf12fdd93aa218c3da0e8a3972069860e192900c7f93d6b6706a99bdca6c09aa8d0e8ee6bd8b3b2ec", 0xc9}, {&(0x7f0000004d80)="af2dbc5694cc7efe6be484987b7b0388cd640f10a9cabf565036b9f9c689fdfd7a0e01bb5bbf690f9b0603d08f07871989daefbde6223721c4ec0063facae61a392fa53da460c70c7223d1010e68cdcec49520806af8f0e7724a34feb22ffa", 0x5f}], 0x6, &(0x7f0000004e80)=[{0x90, 0x10e, 0x0, "0cdc1a22192ae9ae2c9b9a2e47f1ce5a2a0fd1ce594be99c2941e842f20312e19e66a7145536d53adb7eee31e80882be61f13b4f9f2d0a5bc2653578ceaf1a8b78760c8e13c22215ad005a413e82d19bf775c3b8e45ddbef85898270f4fbad34a73465c0da44c53c7e751dca7743fcad5ed2124522110118c148a669"}, {0x60, 0x10c, 0x7fffffff, "64e04280a087bd173d593695a4668be87bdc82014bef1aa74c48751f9c21ecb6a7b01c37b8f62cf74bdf7a39641c22a04a23c24b6fa11241b05478518868eb3d435b313ef2bf772f3a3d2f3c4c"}, {0x100, 0x10f, 0x5, "92569df7d23f6c4e94caf08867bb6717ed37b8cb264d72b00e90b7ad85c0f61f372bf542db918f393d1266148eca0ed43cc433ec811702e685d768d743ec77a4fae065af23e410fe85c7679877c2bc958a8d7057b9cdf738e383bb1b3d5ca9b98d13beae674bfa98f2a2bd789aea0851cda622d4b6f568f8f21119a11153a79f5b57ac633cccae130b58937ed1b2752cc731f2527284b710526872d3820668e53a91f082dcf25e2a042854e633c2bcf05b6caa9b8dc86a517133282743685a07d956223f15d9bb4b8888d79ff391138ff6a05156b82d1e6ee28fed03e84fbab46fede8f42e0f927a0055"}], 0x1f0}, 0x7ff}], 0x3, 0x4000010) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) 15:57:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000100)) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) fcntl$setstatus(r0, 0x4, 0x2000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) 15:57:43 executing program 0: r0 = socket$inet6(0xa, 0x7, 0x3d00000000000000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfffffffffffffffc}}, {{@in6=@remote, 0x0, 0x32}, 0x0, @in6=@local, 0x0, 0x800, 0x0, 0x20}}, 0xe8) syz_emit_ethernet(0x83, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x0) r1 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/user\x00', 0x2, 0x0) prctl$PR_SET_NAME(0xf, &(0x7f0000000040)='Z,system,keyring#GPLeth1\x00') ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000000c0)=r1) 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") futex(&(0x7f000000cffc), 0x89, 0x0, 0x0, 0x0, 0x3) futex(&(0x7f000000cffc)=0xfffffffffffffffd, 0x85, 0x400000000000, 0x0, &(0x7f0000000040), 0x402) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="8d0286412050958aa8264b0ed2564c75ce9a39bce6c5b046e1d741dc2ac61371dcd43d598f30422e8ed5cd78e76e814263560ce550fa92eac9e1d9e62fac5fe550915e4e569518447ba87482546ebb5d6540d7c04557a75a66e47130504f020a9eedf609eed00b7fa3408cf4cde77305895892cf465b57db9a027967edac3717ee77320512c1db39abb78e0401e3ea39ec4212fb58a396a679ef8e5584556df7243c7b8e8eb9205102aeebefab54f253e6c0727854dac6ade02a3c4fd2e07b2a2c836b222a359c8f6ca8703a4b3369888145b816d12a088acaedafb0b671", 0xde) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x40000, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x8}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000240)={r2, 0x3ff, 0x20}, 0xc) 15:57:43 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:43 executing program 1: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:57:44 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x6, 0x80000) ioctl$VT_RELDISP(r1, 0x5605) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x100000000, 0x6, 0x80000000, 0x1, 0x35a1, 0x2, 0x9, 0x0, 0x7fff, 0x7f, 0x3}, 0xb) sendmsg$nl_xfrm(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f0000000180)=@newsa={0x104, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local}, {@in=@multicast1=0xe0000008, 0x0, 0x3c}, @in, {}, {}, {}, 0x0, 0x0, 0xa, 0x2}, [@coaddr={0x14}]}, 0x1f}}, 0x0) 15:57:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000000)='selinuxnodevppp0^%@(\x00', 0x15) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:44 executing program 0: ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000001c0)={0x1, 0xcd, "4818e31dc3179b8874ccb09bc8fe29bf1f33d34c714b6f1ba7851ba95bf0786e3e0e1bb0268db623b23a17ae217fced1ff495b8b9441be00351eed9a715c9504a982ad1b16a6fef342048c8e118a2e52e5b9035b81567f31e1d613450f46ee66dbecedf4b32fc3265802c88b34cb998331f638a42100d191e829e780a71dd717148b5be3f7e7d182a253dc93590db859a8fae201a7ecd68459be20ccd2c758e6df7baecc6333a7e3fa78044bb988cf639ce43b1e27708ff431eac523152c0c476c78a16640532334a1c2a03d39"}) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mount$9p_rdma(&(0x7f0000000080)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x10, &(0x7f0000000180)={'trans=rdma,', {'port'}}) ioctl$VIDIOC_S_AUDOUT(r1, 0x40345632, &(0x7f0000000000)={0x1, "6c1ff99c39aec1a97c12472bd83822486f8b730bfaad96d82735bcf494542560", 0x3, 0x1}) 15:57:44 executing program 4: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000080)={&(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) syslog(0x2, &(0x7f00000000c0)=""/147, 0x93) 15:57:44 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(0xffffffffffffffff, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) [ 2075.388631] audit: type=1800 audit(1555603064.170:373): pid=2196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16902 res=0 15:57:44 executing program 1: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:57:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000008, 0x0) openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000001d80)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = gettid() timer_create(0x7, &(0x7f0000000200)={0x0, 0x38, 0x2, @thr={&(0x7f0000000040)="730a5b7f157791c76ac8e43a561e1de0f33b16a1afbbdf7203a29c456144642fde3bcf48b0ca5792d6117c1864f6cc99eae41984139626f11b188ed608cb6997bf80e8dcd1e0db9d37059d984a3a1c152e4ab371049093f0bb3ef98505d750829aad71db18da426d418c0a4eafc52b7b22a4bf04c914fe524be2b042ab38012b201270b7efe600240855607798b45de6f4d7cc8e36f899a3d6e1f90bb7345450859b89d9826b1e215f78b22d3ef235f1ed17d0febbd2", &(0x7f0000000100)="95bf7825f47c1144d40469313822a80ddc5bcf17e43fcee244dbf02680e4eef2433e2aa070663e17f4f9545416ebc29a0a97a739376a818f4aba07be500fe371ae6ccb8e2f7a78f4e27c9d093e9e6d59f9b7b484206182df63e0aaa104c4063a8dbcd8a2c8384454121b6b7f7789278be6c05f5cfcccd8fb8ed69847da8a77c6aa5eed63d411741f068d75748b04640037c9b464bfee1bd1d72e0a5c9fb2dbe6929132d9083b51341be524cd9a943d736859102b03cb9287273b8265472c282644e88ca52ff70c"}}, &(0x7f0000000240)) tgkill(r1, r1, 0xf) r2 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1, 0x1, [0xffffffff]}, &(0x7f0000000300)=0xa) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000340)={r3}, 0x8) [ 2075.490845] audit: type=1804 audit(1555603064.200:374): pid=2196 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir229408962/syzkaller.CdsNmh/3214/file0" dev="sda1" ino=16902 res=1 15:57:44 executing program 0: stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r1 = accept4$nfc_llcp(0xffffffffffffff9c, &(0x7f00000002c0), &(0x7f0000000080)=0x60, 0x800) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)=0x1) setreuid(r0, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x80, 0x402) readlinkat(r2, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/199, 0xc7) 15:57:44 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:44 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:44 executing program 1: write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x2, 0x100) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x7, 0xaf3, 0x0, 0x10000, 0x6, 0x4, 0x20, 0xfffffffffffffffa, 0x10000, 0xe3, 0x40, 0x8}) openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000500)={0x0, 0x1f}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00001da000/0x18000)=nil, 0x0, 0x0, 0x0, &(0x7f0000000680), 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) 15:57:44 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:44 executing program 4: syz_mount_image$reiserfs(&(0x7f0000000180)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x402, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000002500)=""/4096) 15:57:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:44 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:44 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2076.187890] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 15:57:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) [ 2076.333620] protocol 88fb is buggy, dev hsr_slave_0 [ 2076.334025] protocol 88fb is buggy, dev hsr_slave_0 [ 2076.338750] protocol 88fb is buggy, dev hsr_slave_1 15:57:45 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2076.425460] REISERFS warning (device loop4): sh-2021 reiserfs_fill_super: can not find reiserfs on loop4 15:57:45 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:45 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:45 executing program 4: r0 = socket$kcm(0x11, 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x84402, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000)=r1, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={&(0x7f0000000100)=@caif=@rfm={0x25, 0x5, "8de06f55c742ae7c2bb7ed7767c245f6"}, 0x80, 0x0}, 0x0) 15:57:45 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x240000000}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0xff, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x3ff}]}, &(0x7f0000000140)=0x10) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:45 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d41963150fab6f56c44e9bdbe736f378eb7a89b4528c83ede269d26314a4d4b60038f23f6bba9e2b3ccfd5157c7485521397b28c6e1cbe1862d788992b9ab6f3cc", 0x41) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f00000001c0)=0x1f, 0x4) syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) 15:57:45 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:45 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:45 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:46 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@empty, @in=@empty}}, {{@in6=@ipv4}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:46 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:46 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) getsockopt$llc_int(r0, 0x10c, 0x33d8a16d197c9e44, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r1 = socket(0x10, 0x3, 0x0) write$P9_RLERROR(r0, &(0x7f0000000140)={0x9, 0x7, 0x1}, 0x9) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x202, 0x20) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xffffffff7fffffff) write(r1, &(0x7f0000000080)="260000005e000900f4a0020b64a1d2fb800cf20000eaf83a0000000000000001000000ff80f8", 0x26) 15:57:46 executing program 4: clone(0x1100003, &(0x7f0000000000), 0x0, 0x0, 0x0) r0 = getpid() r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x181340, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000040)) waitid(0x0, r0, 0x0, 0x1000001, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) 15:57:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, 0x0, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400800, 0x0) ioctl$sock_x25_SIOCDELRT(r3, 0x890c, &(0x7f00000000c0)={@null=' \x00', 0x8008, 'yam0\x00'}) r4 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x10001, 0x503800) ioctl$VIDIOC_ENUMAUDOUT(r4, 0xc0345642, &(0x7f0000000040)={0x9, "f15e0de8dc0f81a12f9885433fd6494c2a0252d7e707d39e91244a75caaa348a", 0x3, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:57:46 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:46 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:46 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000000)="26000000130047f10701c10100000002c455ca3801000000000000000000f13a050003002fc9", 0x26) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) 15:57:46 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000003400)=[{&(0x7f0000000000)={0x27, 0x0, 0xffffffff, 0x5, 0x7, 0x82b, "76e37b3f53da99edfc80f64668386b797e726ef575c6102335c07365c17c1e55e6636f10f418282205f6db6b6cc1b0a405d7be6827f3db7d7600d9b2569fc2", 0x32}, 0x60, &(0x7f00000002c0)=[{&(0x7f0000000080)="5c01d23b26e0e1e3629eba110c0aec6a2849b45c2be24a5816d9a3fb7f51f301", 0x20}, {&(0x7f0000000100)="1b1a49de4ad3d377d70353b0110fc3cf5fb27250ae080df8a5124c1ecceb33a99fdb4164c04ba7dbfbf99bf7e6107997d7d9d3db5ed87bb763e6c2594d47db6944343ff61ee543b9bb9f8dd7fefbf56edf37976987cfa7651df591ee090f07da20bd3762259c687bc65382ffa07dbc2677f6774cc9186a9d61774e86c3540078e608ed19d205fefcfe808937687be71eb737eced5471d503765092959501c25457117144aaa44ccc1624c35ea07011c29bbe8748b1c04e99fbd5b404795072bf", 0xc0}, {&(0x7f00000001c0)="9c2f63fab70f08de2b2620319e8df905cefaa1f43072082e2994ef", 0x1b}, {&(0x7f0000000200)="97081f8caded7b6f6ac46fce04350eb54821c96f054c6f13cf813e95a1728c38b6784a564363d8536fa0342a6c3ed25ce3f71af77dda323e48a99ffa052c740957b0a8a1a652e6110ef86af062daf848c284a99dfa53f19e6435daae44cfada7e2c59b2037e372a29c7f4884d7ab2a8cd50c63bb06069987abba7d63a26566049e5666386d0ea52371b3a8e5ed7af79b6d7c9c84292f8ad4d1c3ed7e58efe6d76e435142ba14b7e8f80800d79f27ddff0f309a7a080582", 0xb7}], 0x4, &(0x7f0000000440)={0xb8, 0x11a, 0x0, "17d152fa7a5050d0c8feacd5c4cf14ba1551ff3dc11da1bf703ba3fd1bd98ca7f68e4716ce23db3dc04529393c571048c3efa7be3f0874d8b3e7e6ae87ef4c9ed5c35e9046e03e907c9c0eb632d75cf9259be9fb65b12da7397db481233d978f8029822f863543bbb4f659f0a8c76d627f6568cf2fdb0cf6db1043a91b4b1e0ed2fa503317fb003fbc4bd18e2f8cf13a24dd8d7fa1a718c7f235151f28a4670b3cb5"}, 0xb8, 0x8000}, {&(0x7f0000000500)={0x27, 0x1, 0x2, 0x7, 0xc451, 0x4d9, "6f4566b3b76f90809418971ad2dcd13ce82c042b8370c9aafef7efc6bfab4aa129be72779daa515648b2086c113f054f80bec1c022da50d5c695307ca9e53e", 0x3f}, 0x60, &(0x7f00000009c0)=[{&(0x7f0000000300)="6a0c27f5b123911752c0c1bd1f7b97b2997568a3a51194f0be6554e6303d", 0x1e}, {&(0x7f0000000580)="2756291647bfed27477670f0c0d19f1e9a7443bd74d939ae22dc754052d1f41f2877810046f1b10ebec4529eb8fc1872096c", 0x32}, {&(0x7f00000005c0)="192457e38bae932e739d950c45f6d05d367471ae5a012d28799d3cafe946c002026d58614190f0d7900269964e189f289f4cf84411761cfd01ea5d41f2136d58abc83580e7e640758431e251d5836115d22e4e9328baed236ef4aa3bf1abd410c2bc26467a55d2b99b7c1bca2091abc12c77c2afda81e36e11dfdc57856e373b1da38fb94a78efcea597a885476ad90c3114141df2d52df4dd95421da2c1558657496cdd58b4782bfb351a004c77b802eea060fc354f47dace3e8be6a9ab1ee0ad65e916ad3f150e626f21ddc6aa5db9c97ce8c7652b86581a393b62c1d0", 0xde}, {&(0x7f00000006c0)="0b66fe1316328c311f74e2bf165b8fc6d4b4fe73ac3e3effa6b9ef3d319752452f722b6083c2d95cfa344b9513e6e7252ff27abfc86fd957add9ed1c8eb9c004f4b4792233b4140e27242bfb881b836093b439a0d10d8de5473540f2483e3a129ab2a971b8af99b1820e9bd8829496dadb4f6ac3a29b37ce74d9a9be3803c67da15d299f1f95fd671710f55aff7ecf61f5d32247b9121d8b2aaba8bc5ab5884fab1969c8a1731883310881bf91abeca11c4be0584d70e8fa7e22d6a3f863b4ea2308a49fd871c5bb216b", 0xca}, {&(0x7f00000007c0)="50d363f424c8a9e5dbeaf015ac0a05bcbd1fb5a610f07dc967def4a11b5c2392d7230b31d6b2c1ac3705d5211a6b7ff068d03167273a1daede8fc42b7840b2418ef3dcece6b7d3d9ab6309db05b32db35fd87e0f601e58d384e15c69b3e0e4ee54286998ef34e97ffe5a8cf5709cef3b257ad7e4944761f005a90489d42f1732d578ae2c3c2bea13f385b42dc2996fb9fcf5bd0fb590aee024de82046facc2f38e30eb205976fc0f71acb2238b7a8a3161adba31bfdb1857d00fd564811ea08f95393bef4fb72acc470f9ba3c6f93b1a02813db95615b23890", 0xd9}, {&(0x7f00000008c0)="c0f9c15c8354d547ef2adfe49e7402e072fb952ce956b5d69c33c699c2f519ddcff75a040d36e238b7315f8cfce0ba655d5da249e913908a3b9e1e7b9e76660bdfcc9bb07ee9977755eb71603779bed1f8a0cb5acdf5c69bea202ab07add9d7ea761d658fc99e546851a104aa2bc2406491b0107c7e53d48ca3e6b4b05a79824db522be6b64d79de0b956d9fae5220e84f5c8b03cf028e52ae9d74fe8e60c9add337474df5eff7c0abfa72e74820e240ec9600494e9f84142a50411da025a5290f81afca48c3c9720e293ded1e23843bf3acde5945d45f5e4bb9f9bfe9cda6e76f218e711887ddadac7fa3883027bcaf519dad59", 0xf4}], 0x6, 0x0, 0x0, 0x4000000}, {&(0x7f0000000a40)={0x27, 0x0, 0x2, 0x1, 0x8, 0x2, "88f161e38f7e50f6107c4a7e29c3c33204405fd561d0916af3878e2f5dcb8bd740625750f58963f7ca5bb85c20184a0964ac8358309929a112b49c275039ce", 0x3d}, 0x60, &(0x7f0000001e80)=[{&(0x7f0000000ac0)="b83277466f11127b436e9b98745bbf544a5a390de7bdedea24f282105edd90fcbef452db2bda611173244636f6bc442ee00fe8056bf389cf885ed47ea2f43b4572ee6326db3464047049ab046482e4195227", 0x52}, {&(0x7f0000000b40)="561efac9a951770c4c5b809ed88e3d2a8c6acbfd29ed80a900aadc3d340ea2c6d2299066fcc1cf", 0x27}, {&(0x7f0000000b80)="1cd89a3282af6c4e923439f81976c316835e5cb3ebef6b72f40d6fa93135b191df69d082d1fec66b1b5385de659583f8593e7b7e4c5c72", 0x37}, {&(0x7f0000000bc0)="d60b9e487a5902f7a7d02f82b648feed71543c3173818a077bdfd67ef5f1df59b6a670a6f6eb12271ec597077b27f88d2498042507bec497d35ea1550460795fbbe9d3b91e610b75f8aaa40f1685dbc1022c5a7a9b1cc3e7e51bcdfb45ae4642dc3191b2522bb7af4f686ff020741f4ab0ef62cac33bed9f07dd666bb516002fefc3bd9c029c11c9908dd29de3497540e9964d3d74eddc11cdbc59ed761e852f20", 0xa1}, {&(0x7f0000000c80)="e22946efaa2349026ddc380a134c0d9b13957682a6a0747a7356a937492f9418cddbfc0823eb5c1ca5debffd06aa13ef63dc94a8db6a3510011bec0733c859e324964ecaab51a2e3af176c67f5b7c914759e28dfb21f225612f1bb5d7025040abe937a0809c44116ce80f2bf8ef52e23846e06e051eda48fe10102f8ac5a22e218e3a218789466b42ca17183e2e7ce2d554789bf806e5fc5f7e499e36c05ee3be5d7", 0xa2}, {&(0x7f0000000d40)="71c1b547f7575f1f815fbd0f53154d748f40939707e7bf51817c508b17674111a9df0000860d1ba4adc2fba5d9bae70c1bf4473082cb6f3f3a535a951ff34abf20286fcf6299595f88ed5eaeb638391ac95b674dc56702266151f804c7a50e88142c6a00f261f3cbb939e4623674a129b70a07f058002b8c24aaeb2c10546bd581cc4edb84cace7d7f25505dfbbc0bf129564fa574671ed1844d082aa94f830b01456975068b36b2382cdbc83de9757ac978f902aae016b96cc4166ff63c006def4aafc1deefe54af1ce05b49bd0af17ac8a13405ee6ef805e70bb5ba046a113d49c11de74363cf0c6d1e6f99c41ffcc6383d22620afe02c131c7fbf35b15942526d263112381fc2d19b72343e15fcc43cce337fc9982e6bbdcada17114bbc1ea411f6dc95f558148db2f0d2161ee320e827d5f1e0e0c4c21553b8e7b700d8aca3226f6e2810f008445f5a195ab6c6a960762ccf48c1554233410bc0ba2b31e4bfd972ed29866a2e80dcec14c7af8a2a5610711946343e245c6b8b0f19e5c40999a72b7c0fa2b11aeeee6e271aaf5b483ced8164dcb3ba913a1c27ed6fc54c99c3c63a991ab550b41fc1c2f506ba1c4064efbb88fa36abfa3bda0e050e2d9398c4cbe6d53bb4f462c708d7ace679e2a1e169bd066a153815de099be1b1a4f49a73c830f2ff5cec9a944dd497ef48210b49e49e2cca7b6a0449a9f57c4767ed516e4733ea9388a598f627911de714637865a88017ec70a944c6dc5a05ae461fc105529db37289272399e14e491df29daac333f2f8de8da2b33770cad3752f9777879c53776363c2ab9042a900707780470c691954080c7cf5f67f45319aa0a6386a16bd2326a8e0d6a2f0515fd508a0c024537079d4e9d8ebabd168047b09c0330a5610f82662d8ebe7581164c901f2dffee0d8ad487fe1ec6d49848d1b656e7b71abbde4fe3513427e99cbde26a8df16f52b1400001ddbb20517c6899b1542306ccff0adeaee0264331f3c457ab0564ba3cbbb3ed56641190cb235e700514f646d304542d13993b73a2f67979dbd951df1c36ea4591d2e71e79c787de773542350b25aa4b7002da23125723366bde2b6c96749decaa941125c0d97885ae88253c214695f06d2ba9a13cb90f6d55d5dcb4c1992fb9a61098594543cee90be067146d411662f1a7e69841d6a671574fbfafb59c274264390d6c81002deb1cab9d3b5329a2c8c27ce4e9169b383479765e2079e9587bc54139ea07c0863aa922744d11b2f056f2cfd659d9ba37e235f29a85bdf48f1d9eb24ed3f9f40c964a2ae95026d4f01bd3887254cc862de44e20ecff19e7b05a5537746848a598509578c9eef67193e866a4c5b8ef22c8e38253f9940dee836e228125ecfbf2e562b3eb9eff3ce48cae0878130077bda50965c9a8b52ee9521f68bcaced4621dd75cea5658e42b5c895aaad24d33a9927f3803b4b9130c3a54db62fb697d402a8060f955a682b03d8492bf0c081b33b97d013d8964bd801bd4753ee799a4afad429ac9f8d1947c0c915887fb9ed368ec2b37b1c94f56e401dce2991fc812799ab2ce03c56a422f4356fcccdb87fe592eeaf215431e7b3549879c366b952aeb6e61c966586b34a4520810e378ad7fefc62556483deb77c4140e9312e034d5686f19adbad6b145af56ab549b97b430e8a0b140e5eabaff1bc2570d3a2e7ea591f9fc7eea1a78e6afc2a2ae862a1a37d5e92f8ea917b1f25fe1ed275e55f72df6f7a897f95949ef51d70f99ba14fab7e023f8571d1eb8d0cc7c9049c273ef798c08f5b505d80b370fd393560acd49679f40437f3c004b84f92b5ca6355cd765fa332d947b34218903ba2542ddc72e88b985a530b645f9723dee12ebd4d819bb501bb9ce50a2f69403c3ec0d08f622c90c464aff2fe7e994022166af86f9e33a4be6d39f8cd51902b089b8dc103c50ed84ac006fb0ba8fd28b0d0e003edf389495e188d275690633e594505956d17f61bbe244bf2732a484c6a0ec691a690c02bbde56e35cba83bf892b4429117b64513fcf858ea8b5d10b07237defe5725fc533c6527bfab89fed99474f7edc89bfe758144193e3cc22177c377ef7c225cb973f3994c2b6eee9cd2165511a25c4f393d0751b07c1a2b5293842b0fbbda8549af7a9889a05b320251fcd3ac8d1e8bfb8db6a4dd7c3d5caa9b31578e6ce5152d3c1254a9a0cdbf0b39d38b2c7f391ebca92886c53d41474ff723a9c4e553b97edb710b1e3eaa639c7ba08cf9a6d04e09495a1b21568dbf4e52924ba77d7d7cb85e6e3a3345688cc15f08c7b1181d42d8dcdcb1fd75345e9263d05641bd779ba9018050dfac4573c400f109fce0c46fa6c4d12e3c65cd926874eb9098f40f0752e0efe7c0eb7f8c7219158f87465b83d75efe71508adab1068c0650ddd48d98edeecf29e895312f7004f5e204acb6d70b9f31db968bf1934d53720e485ea71b4ab56badea8ec4f01c669844762706fa5ba5d658fdcffa165ade130f963fa5a995b03ea22d5dd72e7647fe3974c9372d93c3aa8ea6e85c0b33ce876db75f64f8d50b2d7e938f23cbb796c55c3ff11e88828bdf0b4f4b1bdcd50948b60111deabee2c13a2065ad1e04c6d681d357624ff37811b067ce02a27605444b52910d5d7e6c9c8a56b7ed741303b8bd7bc445213e6ac52962e035a10dc6414d33b06e593a27c0fa5f9a0b74ceece0624841e206027316bd36c33fbdca792e21fc74a725014b8707e13368536e294b3ac6128562ba827558fdacf6a18dca42f7087e6d49f3895cc387a1ddc7adc1f179421d1a99c7138bec614f43e3e4830d5e5e5e290301069b7cf02fd1c64c196987793b5669d3708d9a7905db90d4c76756ed62cc7c716198b349eb968260efd925590ade5facd92b8878ca8baf7eef88fdd27cbef3380c038d24e42624ad4c8437f5b8feb636e565f36bcd05145337b0ea4d8624dc7fc86151b36ae29b8befb6e5a585d5107d8f58dc41e10862473c08877d91ffb6e9eb22994b6d8222c895d37e13237acd1559d7ea61198db71dc61831a4491597f4009010c46fbb2655aafef31526425923ccb02c4d33af807440277db09e7d79f4ba84c7a1216979858582febb6a7988b997ec3a1d490f5c38974e05b29ee950e7a065198d5334c3b67d56bd0889539ad6c0547b9adbe6c6edeac756941a97d429df1898e626a67f23f394ad2d6aa4236f4f197e424c08f84e9ad27316ba2bcc97e16e09a931fea2b265205fca531a09f26049adbbf697a7eb2155e603a1e46c3d98cbca12ccdd83b0cd4da8479de92fac2b29bdf5e4fd5bfae56d68bcdf2ab3618d9f439b571c06dbbdbbf84dbdf5c996dd2ef02eb20b48486c20af48a0e06f6c81797ab21f54efc7c7209fd31004d9f324940c07d02e355fb00caef30a73071ec731c02353554831891cdc30b5329ebfb1f04404752c8977e9365e053210013ce506d092fa52b3474bc2fbd413ed71f1066aeb96a3c3df7ec9d0d590c9c7f7f5562143f20abe225ff154c9c9f7bf27bbadcac8f9c2f54189f7cb896e76e38dc297bab315a650b5b3ce4d0f98762199483f9d4f5c26e370f952159022d590a66ff757fab2aaa0762199d599859c1de64e0d3a6cb6a0d28b6df45d28de379c0e924e23d04f99be4569dd9b97041e3bac7fc9852d1955afc206be2bac0670a1eb3548a81aecc6ab4a74636ce7a41348fd23ef28194977e8f0ce4213a95a193a672b2f9077dcc5356c37229279ba27ff8c499809f2453eced2df4fc4f21c92033de5f7b1b8f12ef5dc82e4e70166f2c0aaed83ba9d8d2868a980e17469625591b2672103a3aee610b7782dcedbe4db438e9194c248b19a5d99f04fd23f8dd4c9d75c14a0b65919c68c755148e4f80a96dc51cd41835c7fc2dbe87822f813de8fb4274bbe8e37b4e94aec87ebe0b0b0d0075972c308e7c427c5f6da4bfdad15f01654cc073e70c59f69f57b50d1fa9b5d493d5c327444c107d80e709e87386eed0586b326c7c0ea638909c4b166b231d273cee6c9beac3660ac3030332fb29bf3648c98626b53c0d5d3b69a6b5816ab94113a4fc7ea67f5bef9e547d683a1cfdfe0df92f9d14b47199a55efa2ddfd75222cc874dd4c6e736c208e8d09961b9f943d2515621cbe23c17e9f2df70b9006c1b0680fb4a69def8aefc1ef4da4e090a522378cc656f4a92f43663cdac126581f288f95123156ba2e592498dd177bc44bb00f0a0f7467058a246010efa65091adbdfcf020a786874e253d81003cee6c11b5a4838d64d7b2c8f365045553ae457d4f661890c204643e603422e5f013c1b20ded5f42560339786e10b8d51f109b87e21cbfb89de134a51e33c650e19bc29253a05f9f247e02e467ca6339687ff796a8b2517c1f8ab52cec80d44e20dd95be940a899adf65fceb137a7d3fcba6d3353ba429e8be923730ce26cc2b8e2da751040992497a95076ce092bae15c1fbfb52eee19feaf711ed3878eb21781159a83b47bec442ce52cb8d5fe29250db5564b1406aa427b716ee5c73ccbd9fd7b32f1f7f81029a16d4839ff532ed7f1b8298ec9115fa610cddd99fe8679e534db61c04a57200deef68b26667cb712973f7b51954819fd54b236d8697325030c3853ce92b4ada912d67c63d10a2583672eaf16ff385f201b8d3f5c48d5da6eb7a93ff8e47069bc3ea9151cb78d03fec9cc575043a2afa8f4f160d368bee3f862f3da73e3f6bc7511b6a7c11a707baa49eb329fe320e1e2fca341decddfed5c4d460eacbef370dfb3d4730019736bb5fed1ae9d1806ce9281a48cc1e2eec57bece196ea8908ac68588332a0264a779d26298bf08f603b068e3b9ce07a51314219cb0cc43ce214e0be99d4a7dc4b4019cab3e70d529b45abf06245d9e9063158d7a9a8bbd8ac6816953b46419c62a824f0a810432c46c0fb90972c421e472ab179c1980a6d5c0a30f257e777efed2857e3aafd8e88be346c7b6163acb4f3854e2d37d3b876aaab35bb7874b477976a309412fa0437a269544601606c24c057ca64f8d4d14d8bffb515c4bc83c284af9c9510c8678779829b13f9d76f40506b1a7a8e17075f4eb2240ff97b843478ae8a48f4a1986fd41764fc9805cdfe9c71b799b5fde74366ae46b9af6b3444d134400a93c45d12d78433e41712d3343c595cc9bf83bb8a78492495bb1dfbd29ac4e58c8869780648c0494a8d2851d3ed9b5839e8bbdf91eeff5f84902003aade8b99c11161b5768e5e346b74c6c127b19961f660727c18dc352510ed4e59536645fdffabdee35f029527a9cc6c1567688e365297fa144cbe903a9198030dd4d92886d13877c6f8865bb9a2102b6e06a205a96c7d2eb20975036052a81a39aade1892038483e7bf21ec27a7295d3cf1437067acc603f2fd48cb0ac28f3b60bf539848828d869ee2ac320f83f25ebb093c6ae477f6d013bfa78670929f1f3eebf8620259f6dfac50794b07d645d1e5f7597cbac39cc3334c1d7d293b78fcd6d8231fd8e648ccfc1fa287c9d3f90bb40a1e40ecea4a8ba8ce7c94c3dcf934c961373b2328200fc65e39203d15f58f85b9b69327d966fb4c6fc3bed100f24e43c14f97e5446b879fff73d1fc02c56fede3973ad8e0d0bd20a9e76d1208de74e03593679732a4fd8a82e66eb7c99caf304819e132df959568eb0c6aedaadb6d935fde06b45fde88897488c41f762d787e5e061c4251defcb3a90d67195377b808ba47bbcf5d548b804d4f20f4c39881033fdc37f03cab3f5b9428388263ee6bfa9e99", 0x1000}, {&(0x7f0000001d40)="bd0a2f39bd445ca2eed15aa7e9041109", 0x10}, {&(0x7f0000001d80)="faecdd25676b6a4ea831944d8e758459d1f31302d2f64bd4327046903a2daf5657fbaf067f4bfa497d618a10ccbea0fbd6b571c42b9ce521972fed83d0ba1919881f589c8d907cce38b9bbd5fcb2b113225118a7bcb468751acc52b5b240276f14105d30369179c3fe6840dc1b7aff6a218628ba6a05c04cdf3207309b4152ca06adb98aab6efab3bf18d8456ba42ecff72d1b522a1bb2a91c8eef3057b5608702cb0b0472e69881cb0cfe6dba480e9cb1ab55b47bd32d4080fb373f9c1bbd197774e749af9631225de99fdd53b39372420741d28e1938dfb953a8b230cfd0a35d837430e112f1d56a84da369b1b8e9f5d294fe1", 0xf4}], 0x8, 0x0, 0x0, 0x20008001}, {&(0x7f0000001f00)={0x27, 0x1, 0x1, 0x3, 0xd5e, 0x3ff, "d45365abed2ff6b34a034914bd146e7744235730dd87eb8cedc937d6d0b09d43a1c0335366fca4742f7870115759fbc5bb2fdc8fec4b850ba39e32cbccc570", 0x37}, 0x60, &(0x7f0000002040)=[{&(0x7f0000001f80)="91ed77e95f1734750877711d7a220378dfae4b879eb0633366dc9870fe0bed79673e726d8d778c83b62204d2ff05c28ff74cfd4c8cf0f84b5ee513e057b21851667cbec1220820f9016c52375f33d7d4b5957e606f7d56a6c916ee9018e07baa23babd8d4971ea0f1f8415ba97c17fae11d33c5aaf194ab103fa6d7221ebda562d595389cc3a3ecd904239ee4cb7b9cc31837aabc817fabdbc6364b269e13098809446dfb2e96e036d2459", 0xab}], 0x1, &(0x7f0000002080)={0x80, 0x114, 0x1, "f8f6ed9a93b8ac7e3956563d75deeec817fe2cf16ed3ea3a3ff45419a897b0c686469bd72585f44edaf4e0ffea5b88fe622225c0a38e7940818aaa4b53e8a3e09647fa3af4b79ff12ca750259764ceab95a092b025c4b40d09d95ae844739966977f7052f4d2a88aefc119da8401f9"}, 0x80, 0x4}, {&(0x7f0000002100)={0x27, 0x1, 0x2, 0x5, 0x80, 0x2, "d3ffe0330d645978d690cf1e523fb273c56bba773b4f51d320b6048829e85b6616f62197487cbdfdeec06b46d31c580ad3432e92dc2d24dce1cb6975024365", 0x3a}, 0x60, &(0x7f0000002380)=[{&(0x7f0000002180)="d0ad2466110e45ecb97202dbce3526017c92cdeafde45fe9a87e4b569a0cbbc6fb9905359081424b2d657548b87691e1b5fe122fcd54e7615eae0826fa9af9521faa29ef025cf3ad21d65a83f376d2e79115564a6f3a5356af46e4c637eeb5535df3081dcbf473ff4f8a026c3bc6a98e221629206b2ba293a0bce9cfdff46cb8345683d0886470c7fd21c7edc9608996f0977406", 0x94}, {&(0x7f0000002240)="9cdf61bf72b71e26c22db641fcbdfca33fce9334018e4682c1a2b9f1688590fe5cc0a0ce3ab1c518100e7988a008417bafdfb9f646f0bff0e753c8482ae4e2e5dc7ab42e001fa855b4ec5c4f37ff87f52d84c1e3fb6f5c4ee2d357d37b0ea54233546c2470da2d575a6d4da24b778d6eaf7ba3a80c75767f27b5caae91b8496d79c48e2797592ea5a457235ce4d98dfc406453a2061327552cb10bb88a4a4a1904cbdc7749851226ab2b66010d9d4076d23cb5db627a84673390ed3a6c29f0a8aa67ed08defd9e3ee9e24fd1baae21a3348647c6780c16a09ec261612d76774485c1", 0xe2}, {&(0x7f0000002340)="f6dba819861904c4b424d820ccf6132745bde235cf3283743e5c4eab07f275e09661104f1c36334b2ce1d43077d441bf5d12a625244fdb", 0x37}], 0x3, &(0x7f00000023c0)={0x1010, 0x115, 0x8, "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"}, 0x1010, 0x20004000}], 0x5, 0x8000) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:47 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) msgsnd(0x0, &(0x7f0000000100)={0x3}, 0x8, 0x0) 15:57:47 executing program 1: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000000)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[@ANYRESHEX], 0x12) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") 15:57:47 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:47 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 15:57:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) [ 2078.693298] audit: type=1326 audit(1555603067.470:375): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2349 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 [ 2078.733732] net_ratelimit: 1 callbacks suppressed [ 2078.733741] protocol 88fb is buggy, dev hsr_slave_0 [ 2078.743867] protocol 88fb is buggy, dev hsr_slave_1 15:57:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0x0, 0x2) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000000)={0x1, {{0x2, 0x4e21, @empty}}}, 0x88) ioctl$SIOCGETNODEID(r1, 0x89e1, &(0x7f0000000300)) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000500)={0x8000, 0x0, 0xa07c, 0x8001}, 0x10) connect$inet6(r1, &(0x7f0000000140)={0xa, 0xfffffffffffffff8, 0x4000000000000000, @ipv4={[], [], @broadcast}}, 0xfffffffffffffc87) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000480)='/dev/cachefiles\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000000c0)={0x0, 0xab, 0x6, 0xff, 0x10001, 0x1ff}, &(0x7f0000000100)=0x14) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={r3, 0xd0, &(0x7f0000000180)=[@in={0x2, 0x4e20, @rand_addr=0xae4}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e22, 0x100, @mcast1, 0x4}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e20, @rand_addr=0x586f}, @in6={0xa, 0x4e24, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x6, @loopback, 0xdc}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e21, 0x0, @local, 0x3}]}, &(0x7f00000002c0)=0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000005c0)=0x0) fcntl$setown(r1, 0x8, r4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) getpeername$llc(r1, &(0x7f0000000540)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000580)=0x10) ioctl$PPPIOCCONNECT(r2, 0x4004743a, &(0x7f00000004c0)) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:47 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:47 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x28}, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x1, 0x6}}, 0xe8) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000000)=0x25e6, 0x4) setsockopt$bt_hci_HCI_FILTER(r1, 0x0, 0x2, &(0x7f0000000040)={0x4, 0x1, 0x3, 0x1}, 0x10) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r1, 0x28, 0x6, &(0x7f0000000100)={r2, r3/1000+10000}, 0x10) sync_file_range(r1, 0x2, 0x1b33, 0x4) 15:57:47 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 15:57:47 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:48 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2079.453441] audit: type=1326 audit(1555603068.230:376): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2349 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:48 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) getresuid(&(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000000400)) 15:57:48 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) removexattr(0x0, 0x0) 15:57:48 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 15:57:48 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2079.629561] audit: type=1326 audit(1555603068.410:377): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2382 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) ioctl$VIDIOC_TRY_ENCODER_CMD(r1, 0xc028564e, &(0x7f0000000000)={0x3, 0x1, [0x2, 0x4, 0x4, 0x7ff, 0x81, 0x7f, 0x1, 0x6]}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 2079.700070] audit: type=1326 audit(1555603068.450:378): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8000) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x7, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:48 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:48 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:48 executing program 5: r0 = socket$inet6(0xa, 0xd, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)={0x103, 0x29, 0x2, {0x5, [{{0x8, 0x0, 0x8}, 0x2, 0x41e7, 0x7, './file0'}, {{0x80, 0x7, 0x5}, 0x9, 0xe4e, 0x7, './file0'}, {{0x0, 0x0, 0x7}, 0x6, 0xfffffffffffffffe, 0x7, './file0'}, {{0x20, 0x2}, 0xa6, 0x4, 0x7, './file0'}, {{0x0, 0x2, 0x1}, 0x2d5f, 0x7a0, 0x7, './file0'}, {{0x1, 0x3, 0x2}, 0x3, 0xc78b, 0x7, './file0'}, {{0x0, 0x2}, 0x86c, 0x7, 0x7, './file0'}, {{0x4c, 0x3, 0x7}, 0x80, 0x400000000000, 0x7, './file0'}]}}, 0x103) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000000)={0x9, 0x5, 0x1, 0x40, 'syz0\x00'}) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:48 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2020010}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x150, r2, 0x300, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8001}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}, @TIPC_NLA_LINK={0xbc, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffeffffffff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_BEARER={0x28, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'bpq0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8001}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x10}, 0x40) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0xfffffffffffffffe}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79, 0x0, [0x1, 0x80000001, 0xb28, 0x8c1]}) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:49 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2080.430328] audit: type=1326 audit(1555603069.210:379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2382 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:49 executing program 4: seccomp(0x1, 0x0, 0x0) sync() [ 2080.477863] audit: type=1326 audit(1555603069.250:380): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2384 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:49 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000140)=0x200) ppoll(&(0x7f0000000080)=[{r0}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) 15:57:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x6, 0x0, 0xffff, 0x4, 0x2}, &(0x7f0000000040)=0x14) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)={r2, 0xef, "a1a65cedc4d9a0104c20ea85a16398d280ce0a8451abd08dc705c40bbceb67540382b365158d999746f6090a069db90ee6b287cb52bd81b7c1aae857e25ddb6946a17e28eb992b4b27988147df30163cccc3936a639444c68fb5ca8280cdd0eee398eab7d2147ade3df68c8b47a5c197a1cab2b6debad43bc723f3326642d0fbf3dd49fa4928948fbc0a7a10599e0496363910f8a0a3a32172296e0f7273d8283fad4f2a240d06e8a9002f363b506239f5c4140956e19a98d93e606d10affbbafeec2b52f445eb9c9a0c4c158a08e5d9307e864c15018f92310fc2c0eb2e063ab6f884a37b972b3da87bbc81e99022"}, &(0x7f0000000080)=0xf7) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:49 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x400, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x0, 0x240000c0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x100, r2, 0x400, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4a4c}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_bond\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x33, 0x8}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1, 0x39}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfff}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x800}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0x100}, 0x1, 0x0, 0x0, 0x20000040}, 0x40000) 15:57:49 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 15:57:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:49 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:49 executing program 5: r0 = socket$inet6(0xa, 0x804, 0x800000000003) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x32, 0x3b, 0x9, 0x1, 0x5, 0x2, 0x4, 0x13d, 0x1}}) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 2080.843687] audit: type=1326 audit(1555603069.620:381): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2440 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1, 0x2, [0x9, 0x7]}, &(0x7f0000000040)=0xc) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000080)=r1, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:50 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:50 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$TIOCSIG(r1, 0x40045436, 0x36) getgid() prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) 15:57:50 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x9f9c1, 0x0, 0x0, 0x27}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 15:57:50 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:50 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:50 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2081.652217] audit: type=1326 audit(1555603070.420:382): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2440 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x1, 0x0, 0x0, &(0x7f0000000000)=""/28, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000180)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x1, 0x0, &(0x7f0000000140)=""/118, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000280)=0xfffffffffffffffc) 15:57:50 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600203f00000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 15:57:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:50 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:50 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 15:57:50 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2082.044458] audit: type=1326 audit(1555603070.810:383): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2493 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:50 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) sync() [ 2082.234175] audit: type=1326 audit(1555603071.010:384): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2503 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:51 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_TREAD(r1, 0x40045402, &(0x7f0000000100)=0x1) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x1b, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r2, 0x0, 0x63, &(0x7f0000000140)={'icmp6\x00'}, &(0x7f0000000180)=0x1e) ioctl$KDSKBLED(r2, 0x4b65, 0x7ff8000000) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000540)={0xffffffffffffffff, 0x200000022b}) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:51 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:51 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:51 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2082.816656] audit: type=1326 audit(1555603071.600:385): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2493 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:51 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) setfsuid(0x0) 15:57:51 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) [ 2083.014308] audit: type=1326 audit(1555603071.790:386): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2523 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:51 executing program 4: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000080)=0x1) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x2, 0x6d, 0x0, 0x0, 0x0}, 0xbe) openat$uhid(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x10000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x0) iopl(0x7f) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x4001000000000014) [ 2083.154015] audit: type=1326 audit(1555603071.850:387): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2503 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:52 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:52 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) fchmod(r1, 0x82) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:52 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) timerfd_gettime(r1, 0x0) 15:57:52 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:52 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r1 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) clone(0x40100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) lseek(r1, 0x0, 0x0) [ 2083.812460] audit: type=1326 audit(1555603072.590:388): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2523 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)=@getqdisc={0x24, 0x26, 0x30b}, 0x24}}, 0x0) 15:57:52 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40600) timerfd_gettime(0xffffffffffffffff, 0x0) 15:57:53 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:53 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:53 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000140), 0xc) 15:57:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:53 executing program 4: r0 = epoll_create(0x3) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) 15:57:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0xfd, &(0x7f0000000200)=0x9, 0x4) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0xffffffffffffffff, @remote}, 0xfffffffffffffdcc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file0\x00', 0x40000, 0xc) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={0x0, 0x614}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e24, @local}}}, &(0x7f00000001c0)=0x84) 15:57:53 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:53 executing program 1: clone(0x8020002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:53 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) 15:57:53 executing program 5: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x8, 0x400) read(r0, &(0x7f0000000200)=""/221, 0xdd) r1 = socket$inet6(0xa, 0x3, 0x7) r2 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r2, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0, @ANYBLOB="b6000000f30bdcbcff3b2c1102fa168520e758ed5c0879fe1897d41e5262e0da914051af14d4da5041a6177027aac54b157f6ba37fafaef0c0160dae721a3ae034e8ed600c78d0c277cd2785dd6e362c2adf7a039c4a1f9da87d8e3ee801c0ae17da31e7ae0da565d062e3c22a3ff62caa0100c17efc2f200a808c67c74ae07659e3b00928ebda65dbb29baf9cc5bf55e14c5e12d80e227a3005bdd0f67296aadbe9f81982ef7083af54a0c5ccfaf45155b76bb269a9feee5cb8"], &(0x7f0000000500)=0xbe) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000540)={r3, 0x0, 0x30}, &(0x7f0000000580)=0xc) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)=0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x54000, 0x0) fstat(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000000)='./file0\x00', r4, r5, 0x1000) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x4, @local}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) write$rfkill(r0, &(0x7f00000005c0)={0x7, 0x0, 0x3, 0x1, 0x1}, 0x8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 15:57:53 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) getuid() openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x3) prctl$PR_GET_TSC(0x19, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66b8ea000f00d8eadd5484f88a00f0833600660f71d50066ba4100edb8010000000f01d90f0866b8bd008ee0b94d0200000f32360f07", 0x36}], 0xaaaaaaaaaaaadcf, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:57:53 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000002c0)=0x3ff, 0x3ff) bind$inet6(r0, &(0x7f0000f65000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f000006ffe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 15:57:53 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:53 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) readahead(r1, 0x0, 0x2) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000000)={0x0, {0x40, 0x8}}) 15:57:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:54 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r1, r0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x0) 15:57:54 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:54 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:54 executing program 1: 15:57:54 executing program 1: 15:57:54 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:54 executing program 4: 15:57:54 executing program 1: 15:57:54 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:54 executing program 4: 15:57:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) r1 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x2c, 0x4, 0x0, {0x2, 0x0, 0x4, 0x0, [0x0, 0x0, 0x0, 0x0]}}, 0x2c) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, r1, 0x0, 0x9, &(0x7f0000000040)='vboxnet0\x00', 0xffffffffffffffff}, 0x30) ptrace$getregs(0xe, r2, 0x26000000, &(0x7f0000000100)=""/89) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) 15:57:55 executing program 1: 15:57:55 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:55 executing program 4: 15:57:55 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:55 executing program 1: 15:57:55 executing program 4: 15:57:55 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:55 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {0x0, 0x9}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0xff}, 0x0, @in=@empty, 0x0, 0x4, 0x0, 0x6}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 15:57:55 executing program 4: 15:57:55 executing program 1: 15:57:55 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:57:55 executing program 4: 15:57:55 executing program 1: 15:57:55 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:55 executing program 1: 15:57:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:55 executing program 4: 15:57:55 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:57:55 executing program 1: 15:57:56 executing program 5: 15:57:56 executing program 4: 15:57:56 executing program 1: 15:57:56 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:57:56 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:56 executing program 1: 15:57:56 executing program 4: 15:57:56 executing program 5: 15:57:56 executing program 1: 15:57:57 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:57:57 executing program 4: 15:57:57 executing program 5: 15:57:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:57 executing program 1: 15:57:57 executing program 4: 15:57:57 executing program 5: 15:57:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:57 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r0, 0x0) 15:57:57 executing program 1: 15:57:57 executing program 4: 15:57:57 executing program 5: 15:57:57 executing program 4: 15:57:57 executing program 1: 15:57:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:57 executing program 5: 15:57:57 executing program 4: 15:57:57 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r0, 0x0) 15:57:57 executing program 5: 15:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:57:58 executing program 1: 15:57:58 executing program 4: 15:57:58 executing program 5: 15:57:58 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x10, r0, 0x0) 15:57:58 executing program 4: 15:57:58 executing program 1: 15:57:58 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:58 executing program 5: 15:57:58 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 15:57:58 executing program 4: 15:57:58 executing program 1: 15:57:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) 15:57:58 executing program 5: 15:57:58 executing program 4: 15:57:58 executing program 1: 15:57:58 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 15:57:58 executing program 5: 15:57:58 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) clock_getres(0x0, 0x0) 15:57:58 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:58 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pwritev(r0, 0x0, 0x0, 0x0) 15:57:58 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, 0xffffffffffffffff, 0x0) 15:57:58 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = gettid() tkill(r0, 0x0) [ 2090.162145] audit: type=1326 audit(1555603078.940:389): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2757 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 [ 2090.225791] audit: type=1326 audit(1555603079.000:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2762 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 [ 2090.280212] audit: type=1326 audit(1555603079.050:391): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2763 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) write$binfmt_elf64(r1, &(0x7f0000000840)=ANY=[@ANYBLOB="7f454c460000002f13cd010000000000000000000200000000000040000000000000000000000000000000160000000000380000000000ff0300"/69], 0x45) 15:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) 15:57:59 executing program 2: r0 = epoll_create1(0x0) seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) fchmod(r0, 0x0) 15:57:59 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2090.839495] audit: type=1326 audit(1555603079.620:392): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2779 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:59 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2090.901894] audit: type=1326 audit(1555603079.680:393): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2757 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 [ 2091.066775] audit: type=1326 audit(1555603079.800:394): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2762 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:57:59 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:57:59 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2091.214396] audit: type=1326 audit(1555603079.840:395): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2763 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2091.629413] audit: type=1326 audit(1555603080.410:396): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=2779 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:00 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:58:00 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, 0x0, 0x0) 15:58:00 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:00 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:00 executing program 5: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:00 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:01 executing program 2: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:01 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 15:58:01 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:01 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) 15:58:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:01 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:01 executing program 2 (fault-call:5 fault-nth:0): creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x17, 0x0, 0x40002, 0x2, 0x0, 0x1}, 0x2c) syz_open_dev$sndctrl(0x0, 0x0, 0x2000404) read$rfkill(0xffffffffffffffff, 0x0, 0x0) mmap$binder(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2000000, 0x11010, 0xffffffffffffffff, 0x2e) r0 = syz_open_dev$dspn(&(0x7f0000000200)='/dev/dsp#\x00', 0x66, 0x20000) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2002004, &(0x7f0000000640)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@privport='privport'}, {@afid={'afid', 0x3d, 0x101}}, {@noextend='noextend'}, {@loose='loose'}, {@debug={'debug', 0x3d, 0xb4}}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/dsp#\x00'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'ppp1'}}]}}) ioctl$VT_SETMODE(r0, 0x5602, &(0x7f0000000380)={0x400, 0x7e6f, 0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x40, &(0x7f0000000800)=[@cr0, @cstype3={0x5, 0x8}], 0x2) ioctl(r1, 0x0, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/mixer\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) quotactl(0x3ff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x100000000004) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x4000, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0xc700000e) [ 2093.323412] FAULT_INJECTION: forcing a failure. [ 2093.323412] name failslab, interval 1, probability 0, space 0, times 0 [ 2093.401390] CPU: 0 PID: 2867 Comm: syz-executor.2 Not tainted 4.19.35 #3 [ 2093.408293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2093.417688] Call Trace: [ 2093.420319] dump_stack+0x172/0x1f0 [ 2093.423992] should_fail.cold+0xa/0x1b [ 2093.427996] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2093.433120] ? lock_downgrade+0x810/0x810 [ 2093.437287] ? ___might_sleep+0x163/0x280 [ 2093.441470] __should_failslab+0x121/0x190 [ 2093.445729] should_failslab+0x9/0x14 [ 2093.449551] kmem_cache_alloc+0x2b1/0x700 [ 2093.453738] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2093.459311] vm_area_dup+0x21/0x170 [ 2093.462975] __split_vma+0xad/0x570 [ 2093.466631] ? find_vma+0x30/0x170 [ 2093.470190] do_munmap+0x2ed/0xed0 [ 2093.473834] ? arch_get_unmapped_area_topdown+0xc9/0x630 [ 2093.479315] mmap_region+0x224/0x1760 [ 2093.483137] ? file_map_prot_check+0x1f7/0x390 [ 2093.487763] ? __x64_sys_brk+0x6c0/0x6c0 [ 2093.492018] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2093.497585] ? get_unmapped_area+0x295/0x3b0 [ 2093.502018] do_mmap+0x8e2/0x1080 [ 2093.505491] vm_mmap_pgoff+0x1c5/0x230 [ 2093.509401] ? vma_is_stack_for_current+0xd0/0xd0 [ 2093.514265] ? iterate_fd+0x360/0x360 [ 2093.518099] ksys_mmap_pgoff+0x4aa/0x630 [ 2093.522181] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 2093.527124] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2093.531894] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2093.536663] ? do_syscall_64+0x26/0x610 [ 2093.540648] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2093.546112] __x64_sys_mmap+0xe9/0x1b0 [ 2093.550029] do_syscall_64+0x103/0x610 [ 2093.553932] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2093.559148] RIP: 0033:0x458c29 [ 2093.562357] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2093.581395] RSP: 002b:00007f3bfefaac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 2093.589150] RAX: ffffffffffffffda RBX: 00007f3bfefaac90 RCX: 0000000000458c29 [ 2093.596426] RDX: 0000000000000002 RSI: 0000000000010000 RDI: 0000000020ff0000 [ 2093.603719] RBP: 000000000073bfa0 R08: 0000000000000004 R09: 0000000000000000 [ 2093.610998] R10: 0000000000013012 R11: 0000000000000246 R12: 00007f3bfefab6d4 [ 2093.618285] R13: 00000000004c4b5a R14: 00000000004d8780 R15: 0000000000000005 15:58:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000002400075e1dfffd726fa2830020200a0009000000000001a0ffffffff0d00ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e639700000100000000006cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x80000, 0x0) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000340)=""/4096) [ 2093.732678] audit: type=1800 audit(1555603082.510:397): pid=2871 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="loop4" ino=175 res=0 [ 2093.811149] audit: type=1804 audit(1555603082.520:398): pid=2871 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir448425362/syzkaller.tZuzyc/589/file0/file0" dev="loop4" ino=175 res=1 [ 2093.842293] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:58:02 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x8200) finit_module(r0, &(0x7f0000000000)='system\x00', 0x1) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) mlock(&(0x7f0000002000/0x1000)=nil, 0x1000) mlock2(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000001000/0x4000)=nil, 0x4000) io_setup(0x4, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffffa, r1, &(0x7f00000000c0)="6972e4a23aab43fef937235548d7e07cfd52b1da3113a4058597af26e4df053ef29608ef3dd87639673f3beeaa9e7553320ac4df5b88228d172ff600abb13cfe4b18cc8afff96195d458517072cce351634ec8642e6d786e8e8d0d6c681546a9b4844d12fc577be2e8532c90f76997d8a6", 0x71, 0x7fff, 0x0, 0x2, r1}]) 15:58:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x200, 0x12) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="ac1414aaac1414110100000008000000ffffffffac1414bbac1414aaac1e0001ffffffffac1414bbac141415e000000245c79530920036b413cec299ea2a8eebdfd3d61f513b7ed15b7cda9dfbe1e6fea462559fc804586506ffe329c68c5055f6842180b0446410687e2ba8b83ec89a37762ada29984271fbca7fe6242b518bd6c3dac973ed53ecdf2215dd4e567fd56605"], 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x21000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in6=@dev, 0x0, 0x4, 0x0, 0x6, 0x0, 0x80c}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0xffd8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000100)=0x40, 0xfffffffffffffddd) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x4) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 2093.861422] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 15:58:02 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:02 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x1, 0x0, 0xfffff02c}, {0x80000006}]}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x101041, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x904001}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0xf04, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}, 0x1, 0x0, 0x0, 0x94}, 0x41) 15:58:03 executing program 1: r0 = socket$inet6(0xa, 0x40000000000005, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffff9, 0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x12100, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x200000, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x4008af20, &(0x7f0000000100)={0x1, r2}) shutdown(r0, 0xfffffffffffffffd) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @multicast1}], 0x10) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x3405000000000000]}, 0x7}, 0x1c) 15:58:03 executing program 4: getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000080)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1f, 0x4, 0x4, 0x400, 0x0, 0x1, 0x0, [], r0}, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0, 0x2}, 0x2c) 15:58:03 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:03 executing program 2 (fault-call:5 fault-nth:1): creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:03 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x501840, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0xa932, 0x8, 0x80000001, 0xd2ed, 0x401}, 0x14) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000080)=0x8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000100)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@initdev}}, &(0x7f0000000200)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000300)=[0xee00, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) r5 = getgid() fsetxattr$system_posix_acl(r0, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000340)={{}, {0x1, 0x4}, [{0x2, 0x2, r1}], {0x4, 0x6}, [{0x8, 0x7, r3}, {0x8, 0x4, r4}, {0x8, 0x2, r5}], {0x10, 0x7}, {0x20, 0x1}}, 0x44, 0x2) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f00000003c0)=""/186, 0xba) r6 = getpgid(0x0) setpriority(0x0, r6, 0x8) ptrace$setregset(0x4205, r6, 0x206, &(0x7f0000000580)={&(0x7f0000000480)="b95009b8f8487ef518404e485a73a26afb4b75743e553d6d021e4a9a2d94c2a3c4bfaab99b4fcff27a70d242462ca3d9470367017026b4b0ce3d7e6731eb77265313eaa99efbe7207834e0a80b5b4d2390f9cd2345e84537ec62a1a3c846f824827994499d90f76988bc769c0029f35a28cc56ff7bdf61a2251899a4e057e00303cfcf9a7f5646261c248832e105d6a9495bec5f17e817359b06336baab8969171c6760973e06bbe594ac694f814b65277c2f04aff851574cf84cdd4baf06cd1f0bc786e188d42140bf2c5d0174ed0913b2180661f", 0xd5}) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000005c0)={0x0, 0x1a, "8bfee8f06dd4a371f3e62bb339a9c41ac6595ae926a2d3dcb582"}, &(0x7f0000000600)=0x22) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000640)={r7, 0x1000, "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"}, &(0x7f0000001680)=0x1008) connect$nfc_llcp(r0, &(0x7f00000016c0)={0x27, 0x1, 0x2, 0x5, 0x592, 0x1, "3724d275fb52cb66e91b9afee76497385141669e756e5bb046a96ad823f2e61aaaa25c45a4f317e466d47b787df8639d57d5fb9337e54bc097d390f6c4cf05", 0x13}, 0x60) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000001740)={'filter\x00', 0x41, "ea6cf518880004357ff60cb58ff887fe02349390b37c417a06ad43a5b4b32b8d742236e2b73fbf03111fbc9409eb6fa89b1389912e77410c03178ae7b48a481c29"}, &(0x7f00000017c0)=0x65) syz_read_part_table(0x7, 0x4, &(0x7f0000001b40)=[{&(0x7f0000001800)="6785f82e11bce61f0aac310d51c32b47a357c6498779cc74f07ef6ae57f154499c5e3f7b8c424bae10f2a1fa2869baafed5799bacc84d3057bb45962f61653b6b07ac157e5d04a460bb57134ebd61bcc099735b8f71ef9dc203b5b75e41ff6ae92ae84321fc84e5e9ea0f5813e40572cd784f4335480bf949efa54d72aa3bc2b2a2f0182fac066e1b89d5b9180d56e3175f201", 0x93, 0x4}, {&(0x7f00000018c0)="d707cbfed6141d14e2d0bfa6974fd036c908cb6930100c8e77232875e5c0ec879144f5b96ecebf70e6b769b61cda1b81bdc0395ae851ff7ddb1185d83565906be55fa1cad86a093dd1994cebd1372abbfc477ff33aad5bee7d982efb8d3694b54c5fab0cfd1bcc694f39f9669266ead8e690af34c9cf2455bd3d5c26c2120e3213614ec402808a4e27c94c6e67c903440f6128ae3116c4d1174fab9f263d292f9556026273eb2f75ee5be3aa47113dc3ae3c0b6f8bb068c4d36bf2fa987d9a2cb840496b221815cf259b80f98a", 0xcd, 0x9}, {&(0x7f00000019c0)="f8e870dded6a3adbbed5fc2aa1cac1c0874877785349d1564317767aa8c2f7f0f90fbfa9d2686ccd661380bf66d13dbf7d531b9d5d1f137d7399c1a195caeacba41bf95645b3eb2329afb60c93544e028e028608e143", 0x56, 0x8}, {&(0x7f0000001a40)="287c46fad56c35de4268af6087b23f73a4dbe4fd4497a471f3f6ecadb0dd0d6348fcf89fd3fd41221d5ae3be622eef8b02ccbac71148bd087e0d31465aa6ea4f375ca4996e940d53bb2e12ee926a1f57dd9c64c4c2572257f2d1edda3f548938c1a5f379b5ac18c349ff2f26a68807552e1dbcb71c856c6c2ad83dcd9e7e3632ace0e917fd334b9e58f31a97791eb3509998bd02f23560f2e528d919a22acb39090474b2c66fdb19ac144d6d7ab8ebd4e8d3ada09547b0587aac8689cfc89d24c9337c7074a0113220cea45cbecbcfdd9ed84ba7aa8a8001b738b61471c9f2f451a8588c86eb5055553e0c59", 0xec, 0x20}]) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000001bc0)={0x7fffffff, 0x7, 0xe1, 0x0, 0x6, 0x40, 0x3ff}) clock_gettime(0x0, &(0x7f0000001c00)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000001c40)={{r8, r9+30000000}, {0x0, 0x1c9c380}}, &(0x7f0000001c80)) syslog(0xe, &(0x7f0000001cc0)=""/107, 0x6b) mount$9p_unix(&(0x7f0000001d40)='./file0\x00', &(0x7f0000001d80)='./file0\x00', &(0x7f0000001dc0)='9p\x00', 0x1044040, &(0x7f0000001e00)={'trans=unix,', {[{@version_L='version=9p2000.L'}, {@posixacl='posixacl'}, {@dfltuid={'dfltuid', 0x3d, r2}}, {@aname={'aname', 0x3d, 'system.posix_acl_access\x00'}}, {@nodevmap='nodevmap'}, {@nodevmap='nodevmap'}], [{@smackfsdef={'smackfsdef', 0x3d, '/dev/full\x00'}}, {@dont_appraise='dont_appraise'}, {@smackfshat={'smackfshat', 0x3d, 'filter\x00'}}, {@dont_hash='dont_hash'}, {@seclabel='seclabel'}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x35, 0x35, 0x34, 0x65, 0x34, 0x34, 0x77], 0x2d, [0x74, 0x0, 0x36, 0x76], 0x2d, [0x0, 0x36, 0x77, 0x63], 0x2d, [0x61, 0x35, 0x36, 0x39], 0x2d, [0x77, 0x77, 0x36, 0x77, 0x30, 0x39, 0x77, 0x37]}}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'system.posix_acl_access\x00'}}]}}) rt_sigreturn() r10 = syz_open_dev$usb(&(0x7f0000001f40)='/dev/bus/usb/00#/00#\x00', 0x9, 0x220200) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001fc0)=@security={'security\x00', 0xe, 0x4, 0x448, 0xf0, 0x250, 0x0, 0x0, 0x250, 0x378, 0x378, 0x378, 0x378, 0x378, 0x4, &(0x7f0000001f80), {[{{@uncond, 0x0, 0xc8, 0xf0}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x120, 0x160, 0x0, {}, [@common=@icmp6={0x28, 'icmp6\x00', 0x0, {0xf, 0x100, 0x100}}, @common=@frag={0x30, 'frag\x00', 0x0, {0xde, 0x1, 0x7, 0x31, 0x1}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7, 0x9, 0x4}}}, {{@ipv6={@ipv4={[], [], @multicast1}, @local, [0xffffffff, 0xffffff00, 0xffffffff, 0xffffffff], [0xffffff00, 0xffffff00, 0xff000000, 0xff], 'ipddp0\x00', 'veth0\x00', {}, {0xff}, 0x0, 0x8, 0x4, 0x45}, 0x0, 0xc8, 0x128}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@remote, [0xffffffff, 0xffffff00, 0xff, 0xff000000], 0x4e22, 0x4e20, 0x4e20, 0x0, 0x4, 0x3, 0x3f, 0x76f, 0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000002480)={r7, 0x1000}, &(0x7f00000024c0)=0x8) migrate_pages(r6, 0x8001, &(0x7f0000002500)=0x7, &(0x7f0000002540)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000002580)=""/99, &(0x7f0000002600)=0x63) write$smack_current(r0, &(0x7f0000002640)='dont_hash', 0x9) ioctl$EVIOCSABS0(r10, 0x401845c0, &(0x7f0000002680)={0x7, 0x1, 0x80, 0x5f4, 0x1, 0x3ff}) 15:58:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000280)="0adc1f123c123f319bd070") mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000005c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x1) unlink(&(0x7f0000000240)='./file0\x00') [ 2094.851818] FAULT_INJECTION: forcing a failure. [ 2094.851818] name failslab, interval 1, probability 0, space 0, times 0 [ 2094.915111] CPU: 1 PID: 2921 Comm: syz-executor.2 Not tainted 4.19.35 #3 [ 2094.922194] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2094.932818] Call Trace: [ 2094.943282] dump_stack+0x172/0x1f0 [ 2094.946961] should_fail.cold+0xa/0x1b [ 2094.950988] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2094.956142] ? __lock_is_held+0xb6/0x140 [ 2094.960249] __should_failslab+0x121/0x190 [ 2094.964531] should_failslab+0x9/0x14 [ 2094.968379] kmem_cache_alloc+0x47/0x700 [ 2094.972506] ? rcu_read_lock_sched_held+0x110/0x130 [ 2094.977566] anon_vma_clone+0xde/0x480 [ 2094.981530] __split_vma+0x180/0x570 [ 2094.985460] ? find_vma+0x30/0x170 [ 2094.989075] do_munmap+0x2ed/0xed0 [ 2094.992753] ? arch_get_unmapped_area_topdown+0xc9/0x630 [ 2094.998262] mmap_region+0x224/0x1760 [ 2095.002187] ? file_map_prot_check+0x1f7/0x390 [ 2095.006902] ? __x64_sys_brk+0x6c0/0x6c0 [ 2095.010999] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2095.016571] ? get_unmapped_area+0x295/0x3b0 [ 2095.021016] do_mmap+0x8e2/0x1080 [ 2095.025085] vm_mmap_pgoff+0x1c5/0x230 [ 2095.029039] ? vma_is_stack_for_current+0xd0/0xd0 [ 2095.033922] ? iterate_fd+0x360/0x360 [ 2095.037769] ksys_mmap_pgoff+0x4aa/0x630 [ 2095.041858] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 2095.046900] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2095.051767] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2095.056997] ? do_syscall_64+0x26/0x610 15:58:03 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0xffffffffffffffff) 15:58:03 executing program 3 (fault-call:9 fault-nth:0): r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) [ 2095.061024] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2095.066478] __x64_sys_mmap+0xe9/0x1b0 [ 2095.070403] do_syscall_64+0x103/0x610 [ 2095.074341] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2095.079563] RIP: 0033:0x458c29 [ 2095.082774] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2095.101781] RSP: 002b:00007f3bfefaac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 2095.109517] RAX: ffffffffffffffda RBX: 00007f3bfefaac90 RCX: 0000000000458c29 [ 2095.116904] RDX: 0000000000000002 RSI: 0000000000010000 RDI: 0000000020ff0000 [ 2095.124208] RBP: 000000000073bfa0 R08: 0000000000000004 R09: 0000000000000000 [ 2095.131496] R10: 0000000000013012 R11: 0000000000000246 R12: 00007f3bfefab6d4 [ 2095.131645] R13: 00000000004c4b5a R14: 00000000004d8780 R15: 0000000000000005 [ 2095.132945] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.139498] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.146477] protocol 88fb is buggy, dev hsr_slave_1 [ 2095.151598] protocol 88fb is buggy, dev hsr_slave_1 15:58:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x48) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0add1f033c273f319bd070") r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f00000000c0)={r2, r1}) ioctl$SIOCGSTAMP(r1, 0x8906, &(0x7f0000000100)) poll(&(0x7f0000000180)=[{r2}], 0x2000000000000076, 0x0) 15:58:04 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@loopback, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) fchown(r0, r2, r3) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f00000000c0)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) [ 2095.373635] protocol 88fb is buggy, dev hsr_slave_0 [ 2095.378782] protocol 88fb is buggy, dev hsr_slave_1 15:58:04 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:04 executing program 5: r0 = socket$inet6(0xa, 0x40000000080003, 0x5) r1 = dup2(r0, r0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r1, 0x800448d3, &(0x7f0000000080)={{0x100000000000008, 0x40, 0x3, 0x3, 0x5, 0x2}, 0x6, 0x20000b0f, 0x0, 0x9, 0x0, "405a28aa78203f3afd4067e1ce90723d7d83aa29e21273bfe6fe96cd2f33c3b35f3b92605dd436512bca06a26749599bf3bcf4b2326b99a7a99f176c0119808bc1f9965fa81485d992dc7eecd4d3b6c3b0eb9905acb325bedcc07605e88c8a2361ce283863bd2b60ef75dfc765edd80b892ba72fe176596106c5500f16b97135"}) setsockopt$inet_int(r1, 0x0, 0x19, &(0x7f0000000200), 0x3) renameat2(r1, &(0x7f0000000140)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x2) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000001c0)=0x1, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r1, &(0x7f0000000000)={0x2, 0x0, @empty}, &(0x7f0000000040)=0x10) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000240)=""/68) 15:58:04 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f0000000000)='fou\x00') 15:58:04 executing program 4: r0 = socket$inet(0x2, 0x3, 0x1e) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3, 0x12802) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000140)=0x1, 0x8) getpgrp(0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000040)=0xc) getpid() r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs$namespace(r2, &(0x7f0000000100)='ns/ipc\x00') ioctl$FS_IOC_GETFLAGS(r3, 0xb701, 0x0) [ 2095.581157] FAULT_INJECTION: forcing a failure. [ 2095.581157] name failslab, interval 1, probability 0, space 0, times 0 [ 2095.592531] CPU: 1 PID: 2938 Comm: syz-executor.3 Not tainted 4.19.35 #3 [ 2095.599387] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2095.608779] Call Trace: [ 2095.611419] dump_stack+0x172/0x1f0 [ 2095.615072] should_fail.cold+0xa/0x1b [ 2095.618969] ? __fget+0x340/0x540 [ 2095.618991] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2095.619006] ? __sigqueue_alloc+0x173/0x4d0 [ 2095.619025] ? find_held_lock+0x35/0x130 [ 2095.619055] __should_failslab+0x121/0x190 [ 2095.627882] should_failslab+0x9/0x14 [ 2095.627899] kmem_cache_alloc+0x47/0x700 [ 2095.627919] ? kasan_check_read+0x11/0x20 [ 2095.627939] __sigqueue_alloc+0x268/0x4d0 [ 2095.627957] __send_signal+0x20f/0x14a0 [ 2095.661311] ? lock_acquire+0x16f/0x3f0 [ 2095.665341] send_signal+0x49/0xd0 [ 2095.668909] force_sig_info+0x251/0x310 [ 2095.672916] force_sig_info_fault.constprop.0+0x215/0x360 15:58:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000380)=ANY=[@ANYBLOB="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"]}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x10, &(0x7f0000000080)={&(0x7f0000000540)=""/116, 0x74, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000600)=r2, 0x4) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fa, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r3, 0x1, 0x29, &(0x7f0000000200)=0x4, 0x2fa) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8080, 0x0) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000040)=0x820, 0x4) syz_open_procfs(0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffd8c) socket(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) clock_gettime(0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) keyctl$session_to_parent(0x12) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="fdda2f3d62912344cf12085d129a54ebf32f2fdf7c246b3d299c10c4838f272d3ca3bbb893a19b574a352e8948678d37b5a6e6fa67d0d2ff4b9e111ff7d97e9dec17ad9989761c87f97a6ea770b32876dd5ed602c0cae3fc80311ae50b8fc4ba13da09a792d271aae4780229d53240ceea391bfed1976a0e719315feae19c55d23cc54ff9a858abd7035742b18823e097eed3528f8a5559a79dca2f849037e56c46c1b9ed8a614bef14534f92ca7b0f873b433db4d663a41e64e2af4ce8d0305865528373cd119b79e15e269182d4275b0900c536de551b96dbd0ae6b65c43586e5ff302f5f5a95d8200cfc5bbf9a4a004a69f5300"/258], 0x1) ioctl$sock_inet_SIOCDARP(0xffffffffffffffff, 0x8953, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) writev(r4, &(0x7f0000000000)=[{&(0x7f0000000100)="da", 0x1}], 0x1) [ 2095.678492] ? is_prefetch.isra.0+0x470/0x470 [ 2095.683019] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2095.688619] ? trace_hardirqs_on+0x67/0x230 [ 2095.692985] __bad_area_nosemaphore+0x2db/0x3f0 [ 2095.697679] ? vmacache_find+0x65/0x310 [ 2095.701680] bad_area+0x69/0x80 [ 2095.704977] __do_page_fault+0xae1/0xe90 [ 2095.709053] ? kernel_accept+0x310/0x310 [ 2095.713147] ? vmalloc_fault+0x770/0x770 [ 2095.717239] ? trace_hardirqs_off_caller+0x65/0x220 [ 2095.722275] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2095.727223] ? page_fault+0x8/0x30 [ 2095.730882] do_page_fault+0x71/0x581 [ 2095.734793] ? page_fault+0x8/0x30 [ 2095.738463] page_fault+0x1e/0x30 [ 2095.738477] RIP: 0033: (null) [ 2095.745831] Code: Bad RIP value. [ 2095.749356] RSP: 002b:00007f30bb170c80 EFLAGS: 00010286 [ 2095.749371] RAX: ffffffffffffffff RBX: 00007f30bb170c90 RCX: 0000000000458c29 [ 2095.749380] RDX: 0000000000000032 RSI: 0000000000000001 RDI: 0000000000000004 [ 2095.749389] RBP: 000000000073bfa0 R08: 0000000000000004 R09: 0000000000000000 [ 2095.749398] R10: 00000000200000c0 R11: 0000000000000246 R12: 00007f30bb1716d4 [ 2095.749407] R13: 00000000004c701a R14: 00000000004dcad0 R15: 0000000000000005 15:58:04 executing program 2 (fault-call:5 fault-nth:2): creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:04 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0xffffffffffffffc1}}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000040), 0x1011d) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000018c0)={0x0, 0x1, 0x0, 0x10000020}) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) prctl$PR_SET_PTRACER(0x59616d61, 0x0) clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x11) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="8a3c637d2f6d28221d8ce10c462d51062cac000000000000d5d697c73ca677e9fc5dbe07dc53e2ea9fe7f4c2b4c2d0ba0d45edcc48a35a0a99"], 0x39) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r3, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) ioctl$ASHMEM_GET_NAME(r2, 0x81007702, &(0x7f0000000200)=""/99) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r4, 0x1}, 0x8) 15:58:04 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&\xdbA\x1bn\xbcSv\x91->y\xfe\xfa\xfb/\x18g\x80y\xfe\x89\xab\x0e\xab\xac\b\'\xcd', 0x26e1, 0x0) close(r0) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) recvmsg$kcm(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) close(r0) openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) 15:58:04 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x33, &(0x7f0000000100)=0x9, 0x4) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000040)=0xfff) [ 2096.050986] QAT: Invalid ioctl [ 2096.073784] QAT: Invalid ioctl [ 2096.080721] FAULT_INJECTION: forcing a failure. [ 2096.080721] name failslab, interval 1, probability 0, space 0, times 0 [ 2096.136550] CPU: 1 PID: 2967 Comm: syz-executor.2 Not tainted 4.19.35 #3 [ 2096.143567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2096.153144] Call Trace: [ 2096.155773] dump_stack+0x172/0x1f0 [ 2096.159444] should_fail.cold+0xa/0x1b [ 2096.163376] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2096.168513] ? lock_downgrade+0x810/0x810 [ 2096.172695] ? ___might_sleep+0x163/0x280 [ 2096.177069] __should_failslab+0x121/0x190 [ 2096.181350] should_failslab+0x9/0x14 15:58:05 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x0, 0x2) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0x1458, 0x0, 0xbc9d}]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000000c0)={0x10000, 0x7ffc}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 2096.185366] kmem_cache_alloc+0x2b1/0x700 [ 2096.189648] ? __vm_enough_memory+0x324/0x5a0 [ 2096.195195] vm_area_alloc+0x20/0x110 [ 2096.199137] mmap_region+0x961/0x1760 [ 2096.203513] ? file_map_prot_check+0x1f7/0x390 [ 2096.208148] ? __x64_sys_brk+0x6c0/0x6c0 [ 2096.212251] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2096.218008] ? get_unmapped_area+0x295/0x3b0 [ 2096.222548] do_mmap+0x8e2/0x1080 [ 2096.226032] vm_mmap_pgoff+0x1c5/0x230 [ 2096.229958] ? vma_is_stack_for_current+0xd0/0xd0 [ 2096.234838] ksys_mmap_pgoff+0x4aa/0x630 [ 2096.239102] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 2096.244068] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2096.248850] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2096.253639] ? do_syscall_64+0x26/0x610 [ 2096.257637] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2096.263042] __x64_sys_mmap+0xe9/0x1b0 [ 2096.266963] do_syscall_64+0x103/0x610 [ 2096.270906] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2096.276289] RIP: 0033:0x458c29 15:58:05 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:05 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)="2e000000120081aee4520cecff0e00fa078b5bdb4cb904e473730e55cff26d1b0e001d80340400005e510befccd7", 0x2e}], 0x1}, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockname$netlink(r3, &(0x7f0000000040), &(0x7f0000000100)=0xc) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000001c0)={'security\x00', 0x3, [{}, {}, {}]}, 0x58) [ 2096.279518] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2096.298446] RSP: 002b:00007f3bfefcbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 2096.306268] RAX: ffffffffffffffda RBX: 00007f3bfefcbc90 RCX: 0000000000458c29 [ 2096.313566] RDX: 0000000000000002 RSI: 0000000000010000 RDI: 0000000020ff0000 [ 2096.320957] RBP: 000000000073bf00 R08: 0000000000000004 R09: 0000000000000000 [ 2096.328256] R10: 0000000000013012 R11: 0000000000000246 R12: 00007f3bfefcc6d4 [ 2096.328267] R13: 00000000004c4b5a R14: 00000000004d8780 R15: 0000000000000005 [ 2096.336468] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.336529] protocol 88fb is buggy, dev hsr_slave_1 [ 2096.358518] protocol 88fb is buggy, dev hsr_slave_0 [ 2096.367360] protocol 88fb is buggy, dev hsr_slave_1 15:58:05 executing program 1: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) mknod(&(0x7f0000000180)='./file0\x00', 0x8001420, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x2, 0x0) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000080)="c46fd4415d131e29a6afc67ac3d38e614ddc8bb7a653dd286d", 0x19}], 0x1, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)={0x2, 0x0, [{0x0, 0xca, &(0x7f0000000240)=""/202}, {0x0, 0x46, &(0x7f0000000340)=""/70}]}) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = dup2(r0, r1) r3 = open(&(0x7f0000000040)='./bus\x00', 0x2, 0x0) tee(r2, r3, 0x18, 0x0) 15:58:05 executing program 4: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f0000000000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="000000000000000000001c0000000000009078ac1404aa7f0000010000000000089078587cdf7f97424336bc64ae13ac6af9885389148059bcbf000c3d6b656211d83dc9de8d5ffb1092b52494f49c0fde8c4473280900000000000004223d51e16fc1f5d96aedfc6c221d4174e1fb8094a65475dadd3ec8664745bae1fad842a6f0a4068fb4a3adbb0c8342864c8971c8177a6e7b7853104d532308ca1f49008397971c4ab0fb46c50c8b94ca4d057882f5998e6988c5438388aa2e045a68c349cf74b95906531aaad12019baa9"], 0x26) [ 2096.560462] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 15:58:05 executing program 1: r0 = socket$inet(0x2, 0x4000000000800001, 0x2) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x3) [ 2096.691915] netlink: 'syz-executor.5': attribute type 29 has an invalid length. 15:58:05 executing program 2 (fault-call:5 fault-nth:3): creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:05 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000540)}, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r4 = perf_event_open$cgroup(0x0, r0, 0x9, 0xffffffffffffff9c, 0x8) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r5, r3, 0xd}, 0x10) r6 = openat$cgroup_ro(r0, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000080)={r5, r3, 0xd}, 0x10) ioctl$TIOCGPGRP(r6, 0x540f, &(0x7f0000000240)=0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000380)={0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000001a40)={{{@in=@multicast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000000640)=0xe8) r10 = fcntl$getown(r2, 0x9) getresuid(&(0x7f0000001c80), &(0x7f0000001cc0)=0x0, &(0x7f0000001d00)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000001d40)={0x0, 0x0, 0x0}, &(0x7f0000001d80)=0xc) sendmsg$netlink(r0, &(0x7f0000001e40)={&(0x7f0000000200)=@proc={0x10, 0x0, 0x25dfdbfe}, 0xc, &(0x7f0000000680)=[{&(0x7f0000000700)={0x1330, 0x1d, 0x20c, 0x70bd28, 0x25dfdbfb, "", [@typed={0x8, 0x31, @pid=r7}, @generic="7273a28f1bbfde752bf8e0c5209cee94361d15e91315051b58e0924820c878155c2e8c87db4422fc5a09b505a45229949b2b4d5427cd8c21e7e37172d99138484ae844609147ffef535433e20d08eb2490ea06d5c8541c5189d8d9c7e62dcc13f15032ac6c609734e0", @generic="e43b790ca8547a9cab260dc4cbde1d478d186f7c66435252c2957f6f5eb71572ed134e9f97568ad05405bbff073ba8062c605edd983bdf0567c673e3d3e94ccd5e88a6abbabba4bf10b299cab2eaeccebad2f7506bfe28980dff1892b3dc0f68f4dfff85138b7fbe216f792e6d293be0ae8acdf91ad8c8dc0ec6", @nested={0x188, 0x24, [@generic="d41c8b46665083490c9021f7135f58ff8b32f49235a6abf8f777f0596b41ff7bef1caadda3919bb71347c3fe7e2e543db59e11a5ef3bb228e9340957bcbbd3002e709d4f1f79ef4bcb4d6a4802c5c128d4d52c5084195a6495d104dc017d757937571a7adc0b995e63c6930bbe8b81330e76ae9a8884526bb1b96642bb221ad1e8b93950e5107707d3d0a0bd7a3fd72ac8b995ca917b91d869815d550b5cb5597c7afe5ff6f4216fd52b77b4728ccca5539e532bacf83530ba9bfc4063d3c23b71", @typed={0xc, 0x2c, @u64=0x9}, @generic="cadca66b07543f843c4ca34ec159733dd0e8b38d51b59fc6af70c1b0ce2645fa2a6e50d70dd39f9d3658ae4d9ce12a3d1a030920fa990f5d011c71e6d2", @generic="a6d69ec3af6f48184c07a961c7f0c7e144283558c9e94b51890341651e42805283e71dfe02aa", @typed={0x8, 0x66, @ipv4=@multicast2}, @generic="02fafbbaedc8fd8fcd37bc6acb7f18dc1b6185a8164d8b1b48d9f6c38c0f53c975a54e75ec5b666db36bf0e81bc772da585136923e29e62ffa52c19e48f789c49fa4dd33fef9da2fbad0"]}, @typed={0x14, 0x63, @ipv6=@dev={0xfe, 0x80, [], 0x1a}}, @generic="1ce16256b2637449db5bee8d54a79e9ddc0b455ee54775a2b73880a0971cb6ac2867a847fe820d0981822a0d77c5126e1e5ddc84e4edac54148c04e4b7634ab86788cd79cc201ea283d9bcbd3dc0b69023ab490cc01357dc225ed5ff6ebe9b84fac355920cdadb453c850eac7a79651d206acf93dd6df9aa", @nested={0x1020, 0x2f, [@typed={0xc, 0x92, @u64=0x3}, @generic="09dd3534705c9c2861f1f82064a4550bd141098d773017604b575bd6b79ff5a6136075b29a2bf4d41c981447a635f8908656c67f2c9faa913837449e7aa1d981f680a1896f209e45edddb4d2aeb2e6e005c6a4156bf4094ad90227655e4f90773d599c79ff51cdc767075196eb8ed0adb9fabfb4f6622d36cf282177b8a737afd8a46d657bb117f8464eb85d6c02cddef5b856e850f844ab3b35c3f70b22ca2a2d5ac2f02d9a6934c770c33d4d2748aecca76e43ecfcecc07cf4d20743bce22b044d311a480aa489a000d8e41972963c318e82a13d2d30e88354d6d061cb13123ad8256f4ec73c9477427de9e26fb5eb56990d1bdca02307a1733925b582bb951b72d1efa59dff5d7ea86983d6cb552daebc6a87ea10224c9823a2c747aa9e7f7a2118166016cd4eb8faa5f7b7e1dc10a91d816f4caa89f5f18e7fe6582a5c9e67251a75ee75b7f699e2980c8f42821eaa2cd86b72bb7227492e43d3142f0469c722c4a6c0a2047ff725eccd402c9a15dd29a39e73fa0cba8f64971ecda7f89b2dd2d7db157c0b44835a436a50ae6bc4bf2c6ee20bca270453adbb6bc85cebe8a66792af3a878a83d42265bd4acdc11321b71e62940acd682ea1a07e0dcc70a61e6125e225577daa99f1e8b9161ec05a48e6af88cdac7eee65fbee6638c01034193dd3e18784a3d3a0bcd477687d82c03aa1806d6dd1d54615f96c8a60a8812309b4769200ca4d771c2d781ddc18cd73fca43f4abcc5bca1e1586526c09681e55059057747fe68ff6ef6f8a1360546237a3d77ab223af1138b3e0951713147fa3114ec144db9a334c36c880b63236928044f7577f010a7bb115b5ff124ec078cfbdf6149c80ee3d319424ea8786a3bd6aad0b03bd7d70350d752fba36c35d3ae7653dc3dca67cf2953a3ac3d54c6387ff1f351037ac00d437cc8f9be0b2a30624460b5de02a90f14e1087f6a1daf3cf0af4a7dfea443d16385fc88c40dda44fe6cbd301eb461d2346f7f378b0cdd7929a1de161c45538d4cd2bb68a0604ecd98ffb54c2b39e4a4c43c1d595b68069f06ec702524d9cb30df0963b3e09933a8af1afd91ae07d7059cb7d936bab2a9564dcb78f7628eec8bca6cee35bcdabf44d2c02ebe8854604f5ca2ba3c7e9957d3b274d2fa43a578e6eb5344c75a6d4a1881fba0adc6725fcf68550827ecc0271c9e933e2fc9b571c044a8fd913e8e1eb9849ad53e1a15ef6e26647ade35bc7a19b64966674b59eb5a7bf6bb09955216eab5f8c3e71051a526bc4b7c49b38449467ccbf7c229e7535cc0b7d2890467b1649fa40b69407932b7a62614d489008e49da8e1dcc279975d0594325dc94992218041373f03da1a9c3c88971cac8f0a7ef2128105ca419c01b6299069e05330579a7fc78ba2c98509711a71625b94fcc128cc46d9857f661e8f871f78921b853ee456e7f205fac634e05026f21fdad5a46c966395f26b9d53f333d57574486224f75aff05a1cba0b9724bb54a74bda9a198cb870b68b34d24eb4589021753faa8cecef47b481c8484c87a728bb30d8ef0a52227c0e1a9748a6e561c1938894424b265209d02f9402e8dd72201b6e575b92b628d91ffae0d191507ec9a19fcc3e60690f4fddaf49c2eac972ee5c409b993a64f26f6e094a43b8b2fa54cebbe4cb437791b80c10e38b88202d40deed28d0d969ee1a83595020eec8028506f975081a45baf06694367c48e99b92cd54ffd4f8c3d4c3aec815a4fa9a1b851437fec3566574054e270be8ea6f054544f3cb6b846b9a4d7c34eda59313d9a1d431e4802e57ed7a4c9b010575ca01f161a7d0f5449e90ec7ec4a27ec7d3028a332ed8f159b387975813878b09afb375e26321004cf153c50c9f6f485869df24f5089aa8321842059cef6fd9978bd2b1ec8a7cdfb0795c156c8d4df82856eb5b085563809f254fb42b16f29de45dbe987c4531ea8f169e4a6c5e1c1fcd55cba7dcf52d9b2e52e4e662745b2f2e330bbb483bf69ff1d43c0a92822730ad3e0d3949ca8ab31a35059f36e1691aab0dba22408fe30169d7b5c182c181a4cf301dbf7e6c0ce155733f2c359948bf475243e0bbc2738ebe63ab213bc07f91f83ea5a528206be98af187bbd3006d3c614516653999804440225d372e367b68a9a1418f4aaca4300a2977038df566a44cb928ae2ad4bf2d5abd75baa2e510d15fb9efdd86fbc9e9f9581181291f6d66475145cc5323d6c81281c4e43b71d4a3eda2b6527b15699ba748690df2a4f00759ff7f05dd45d5ad35f786da5d925058d109825bd3a4dd6b251ff97c7519f19bfd2ac50d59b5afaa49065eaedae4eb32d122b416dc026880603f07f967276ab34488aa73f3b78f4728e7c39a729646aae487c42c3188e5828ce01cf08b5acb74b85566c96921b994063db213bace290fff0dcf4eaad4d12e27bce186f017c46a814150382dd5c89e987d4d5e27156ada0fc61ce57f8700d4f8cdb289d085826a5a6a2d02e5c3baa64e7c61f5c51e4425ee5b99e4211d65c4bbd1db694811c10389d6e11f7d737d7e9af843fa5cde16546c4e3f2ea7a0dcd97314addb4fd96258bbfa4bbd3285cfc2acce1bc0493fc4670062d7590351e72d2d8786130b4759be12f3e8fb454680ed064296e642df4a831a33a15436c2c503052371d3755e98c622d2fbe402a4992209b50b77411897b86fffb4f93c31a6085ed19db6c2626ff4e28597977afe02b472b4041399d76fc21d24ac9f7c8d5fc2606aec608ae270de35b638b0b6ad6796fbe9f6887ed952f3caa3b06e1ecda159b956f2dd29ad6b0e6cbda64b93dbbf6144c6064de50d3691bf4de92d2e5b71f6f17c64afd38245990d1a8164207627f1a835d8440cf8b630a868a476cc6f77d4db531c97d72f38f033a97dd973041fcf9b71935d2bc9b59133a796608c8955d2f2d9257894a59d5ea7b02ffaf11b2f9b3c1e36e99ccf6a5a9760a073dd9e6e5ab3348aefc1b67b25ac17c710f38495274f8abfb54a86b0035f548333a7ea778b167d4523dca983973d42e1cb28f6ef1fc17add13b98530f78011b081dfcc8d937a1a363497ae7ede09b4cc071d12f9b98a23b5d92796055d9798d712ace399aafddcc2f7b889dec9c29d298ae4513b95bae64549f2db3a42e8b8110c5594188cb5f4666ba16f74501d90b10a23ce78eb5f1805cdc114df3d3021d3824efc5c20a04bc06d744fc17a1a6ac1dce4bea399ddb517d746192d2920d146b3ec05f9b4d2c426649fd76c6e850e320e9886047e128e66d765003e38fd03f728ae4432468b7cf88475ef3437d384e0c4365428ed503f384d8eff7fac24c395ae81f2ef2869efa8066e1e39c5c4c56285379744bdd614294f0e05dc698146fbe82e584851f92af407c70b8939da417400a6246812845a78a202f2fef0e57c71896c05cf62346f552dec1bdeebf2cbcee207af8f3a6196da7f745b167e41e00ecf59044027411136c0208154185080941d592dd0a0ec93c204d6030df8fd63f1604caa5540b82cbabba88ba25c15e39d14b0efb62142c06ca7833928e350d289ed3bc9d6d7bcfccfc72f3109c1c2c8b84e8051b0ced4a55f5944e411de9ec7093d6a44810304ca15a2b9b7f863e05982fd61549cf59dc94da43df1cb3712367d50db3adfbdd4046c9084d10fabf5a34e8b036ea6770d92cadd91ab81f484bcb10e20a84b1a6ab5ef0bd0d3988cc7a628b624a9e4985d4133b4ff254ee12e693c2ef5ae6c2010f3ac007f47f50f13ff206fec4d28e4c38c881fd17d9dbce070a2008afcf75bebaad30c479f50a5a1147662a59ca00c816b58f2fc5776764b923fac817509436eeb859b36f081c39508f10154ee2c8fb200c78046d084b46cd3b33b08d1b9e71e32b79eae5a9a4b3bde2f1a563cc917ba963f7341d883226dc5657de13e82313c78f50356011731971cd9a700358361fa72d6f75d358fa05a9adb65311afbadaa969c18e323aed47cc851ee8fa6da3bea4914087ef3f9e01bf265d89179e151ea0335ef14b142e8c7c340a01e54253ed6d9d12ea4640f3fccc9269c875f8e46c3cd003f2c52269b5e459996ccc34129d0828c3625fdfdb85e0e5914bc1e5db75c83a5d28b6b93d4f06077d4b4f92c7eae77cb1201bd7ff3120a27ceb41f93b360bb10fd0e05b47041c034d855b2e9489a24f7610bc74c746836c3f85595c409fb2972c710351d3b3bae187644c532e058983b93a1125a020991f11f5a9c4025baa6078e8cd00a5ff5e0d45a6071e33d4296d4b991ac4b80c7ad689b1f269ffe8610c42c8e1fc476ee3ca86c2d7179e3c717f8695f6c805812a5ec32ac405dc4723132f678b24de021eeb7349301bae8416d9b731bf11cab376d289e98e5e69267a404bc9421500ec3b90616c7489b231256abb8283c9592ba51b17c6af52be23ba5a10160ad25d2088417a7ee382e62eb222745243e31c563678204da4dc645f3e52446ed1d60dd11e10bba695813fa80aa28e2c456a3a60a6db1520e94b701831b0750e41169759761962a3d5a96a1462b98a2a990f9382df2cf5480a0cd54fd8a2fc835a453141a90ede8a1392d224a2fde71ec5f174ca477dd0d25b0e543d40499badb96226d022900de6c828003b242c6d90b298deacf97e15e5658cccee815a31c59e151ec953e100d37c0322169df02c084049510082de829e237b4e8ce4db32e59e12f166104a74021d8d010c539b179c7fd66bab3d42ac0064ce9d91af80b49cdb63c588a66887fdb62fca129a71745951743bed32836e855497ad89c075a01ba406e2cae94f8b1b1ee562554119dfe36ef4e7f6ce3e948c1e9e6d8f9883a0a68d212ae8db55612aab589b18f07eea33ae6fe7ccf77b99d344baafdfeb59a3c94073f6a6a4b0ed0a734d28dda5549abb4f351353ebdfe1d8acba0596e466ac5f5cf2c577dc6899c18c2c99dd68ac055c5325cb22274a5a906fff08aa6f00269dd803408ad1b4c9207522f94baa0179b785a89357729f8b5fd0036e1bec340d5dec099ceab0470361140a067f3e076afe3a656ba23583765a2fcca2e4bdba613f5a23fd1be21a42def15180c810ae15440b3e438a8532301dd62fe8ab7cdc83e49d15c5c9b882f8a31e98a2b6fefb19df518360405f301a8a57b6182b2edd4a665598d32fa7c956359cf2d41ef9471b96d3b9981d29bc6a4f20fb2c956870816b184cf706e24187c4a7cd1274694fb56fb847e4a1cb653eff79148f05593c482c48af4c235d68e80e6d06fbc54a96ec3782999fabb1bc779c5d2160d337b56a959d9c559ba5664ec55b82d8c7c958c8e0426958fbf00ca64e9de07bd83fbd1ad7226106e932e2f0f0119f97034ced2c6c080273e765f6d5b26be53b2afc1f0fbace1cf21960d54350f94a17c0d5765ea65d8f8c6c17b59f1d7de959df122a8ab5337ba714b1041d89ed01e145d294d93730deee3499c2ec9ddd458ec111bc4bcea6321e662a9318f835e65b0cd7da6d467d6bc2cf47ce686e3fdb87241130b0a7f4705cb4216013968d79ccb61b5ae59aafb699660e3a5779a0db8fb8ea2c3cb9a9c52fb857adbe87dc21f77030800cf13183e834598e41ec93455ec1f52dec90c38dd09b0a4352f51f33271986dd9599a0849c8ea6cbee3ca60a80bc4aeaa2804e656488eb4cd78671cf76b1fd07a8d98a859323ca39f26d63c912714b7a0f46117d5234416127519739097c4719e0b9471a3e0e54dcc645aab17f826cf0b66ce00eb9189842f148ff84c2e07f96da4eefe160ede952bde00b0ed0fc377", @typed={0x8, 0x8f, @u32=0x8001}, @typed={0x8, 0x2d, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x1330}, {&(0x7f0000000280)={0xfc, 0x3e, 0x23, 0x70bd2c, 0x25dfdbfd, "", [@generic="65b3f7c78364ab53b8c2efb0d5022824797ba3353206e7a708c8a4fbeacc28b70410958cb21a39066ff6037e7fd5fa4e", @generic="4a7b4dd644cb4649a17075da0b742315075360c5dbd0efd4e2423ce2fcb14cdaaab276e45f6c133eb3273a434480cf18b3f7a298a0356818649d6729e35559c0881ae64ef227e62c116818c7565420eaa2a863d8bb0f0d9c79e061f1d9980509066164e52a89f362968833d9b773ceb334ca686ba19492838f67faa7ad50fef5e7a60680aa5ea2c77eb457d065438281972e3c69a5500621814f21ef7658ae0150bb5ffe66f95fea94ef1e7e0c1501bb61d1008e93d72653ab"]}, 0xfc}, {&(0x7f0000000540)={0xd8, 0x15, 0x202, 0x70bd28, 0x25dfdbff, "", [@typed={0x14, 0x6, @ipv6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @nested={0xb4, 0x25, [@typed={0x4, 0x31}, @generic="55ca2ce167a06538a37f38ff17b02c1a53ea9fae205e9c6a57f1fb0613bfc6a1d8e7db6e1be70e7ff8fdebb5", @generic="d89a0dc6be391dbe9a27eaf76a266bf3303a630003b5b699eda3bf3dd683a791e956f2f6fa4550eb5e603a72ea1ef894822a99d819d456e911950fc756fd39d3fc5303e38d6adf501e4576579813ddd52c194cbd966ae6b0885b7bc96512df12255025eb3b70d8e69474046a58bd29565120454467385672650589cdc774"]}]}, 0xd8}, {&(0x7f0000001b40)={0x10c, 0x27, 0x600, 0x70bd29, 0x25dfdbfe, "", [@typed={0x8, 0x23, @pid=r8}, @typed={0x8, 0x8d, @uid=r9}, @generic="fbd3f82d550b074255ff38759302aec8b957d5a028a56f33b0c4c6cdcf0be8c289776b19599bd68c441e0f33f974a121e7b92f25e062b2c1a80645769f387f831d40a5f9a031677f828bb1e7951e788851d07dd6b59d3c986aba2af6d283507a3d7fbd7053196dbb5c1039e6c3e2e97209741e3269664296b5a523959e148e0a90b575766182652234d20f94ddb43b527ff82d044d3752fda389a03ce995ee0d00200111602ee1be489a484bfe0a93d429d8c57dad63679b7c8f118678998cae26cfe46bbbf021ce5c4e3d7ac00e20692854c14926b40aa0c7b9055ab84653dac05a1ae64acbbbb5016a"]}, 0x10c}], 0x4, &(0x7f0000001dc0)=[@rights={0x28, 0x1, 0x1, [r0, r5, r1, r2, r6, r4]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x48, 0x4000}, 0x8000) socketpair(0x4, 0x0, 0x0, &(0x7f00000006c0)) socketpair(0xa, 0x0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r0, 0xc0305602, &(0x7f0000001ec0)={0x0, 0x7ff, 0x701f, 0x1}) write$P9_RWSTAT(r1, &(0x7f0000001e80)={0x7, 0x7f, 0x2}, 0x7) 15:58:05 executing program 4: r0 = socket$inet6(0xa, 0x80001, 0x0) r1 = socket$inet6(0xa, 0x80001, 0x0) dup2(r0, r1) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x190) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 15:58:05 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2097.066301] FAULT_INJECTION: forcing a failure. [ 2097.066301] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 2097.081361] CPU: 1 PID: 3013 Comm: syz-executor.2 Not tainted 4.19.35 #3 [ 2097.088241] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2097.098488] Call Trace: [ 2097.101354] dump_stack+0x172/0x1f0 [ 2097.105300] should_fail.cold+0xa/0x1b [ 2097.111985] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2097.117297] ? ___might_sleep+0x163/0x280 [ 2097.121513] ? __might_sleep+0x95/0x190 [ 2097.125790] __alloc_pages_nodemask+0x1ee/0x760 [ 2097.125810] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2097.125828] ? __alloc_pages_slowpath+0x2870/0x2870 [ 2097.125851] ? retint_kernel+0x2d/0x2d [ 2097.125877] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2097.150778] alloc_pages_current+0x107/0x210 [ 2097.150794] ? pte_alloc_one+0xe/0x1a0 [ 2097.150810] pte_alloc_one+0x1b/0x1a0 [ 2097.150826] __pte_alloc+0x2a/0x360 [ 2097.150842] __get_locked_pte+0x2f8/0x430 [ 2097.150859] vm_insert_page+0x2de/0x8e0 [ 2097.150877] ? __get_locked_pte+0x430/0x430 [ 2097.150902] packet_mmap+0x329/0x5b0 [ 2097.150928] sock_mmap+0x8e/0xc0 [ 2097.150949] mmap_region+0xc34/0x1760 [ 2097.181987] ? __x64_sys_brk+0x6c0/0x6c0 [ 2097.198046] ? path_noexec+0x11/0x100 [ 2097.202051] ? path_noexec+0x5a/0x100 [ 2097.205896] do_mmap+0x8e2/0x1080 [ 2097.209400] vm_mmap_pgoff+0x1c5/0x230 [ 2097.213352] ? vma_is_stack_for_current+0xd0/0xd0 [ 2097.218395] ? iterate_fd+0x360/0x360 [ 2097.222229] ? lockdep_hardirqs_on+0x415/0x5d0 [ 2097.227022] ? trace_hardirqs_on_caller+0x6a/0x220 [ 2097.232009] ksys_mmap_pgoff+0x4aa/0x630 [ 2097.236184] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 2097.241140] ? retint_kernel+0x2d/0x2d [ 2097.245164] __x64_sys_mmap+0xe9/0x1b0 [ 2097.249171] ? __x64_sys_mmap+0xa/0x1b0 [ 2097.253264] do_syscall_64+0x103/0x610 [ 2097.257386] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2097.263381] RIP: 0033:0x458c29 [ 2097.266589] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2097.285617] RSP: 002b:00007f3bfefcbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 2097.293624] RAX: ffffffffffffffda RBX: 00007f3bfefcbc90 RCX: 0000000000458c29 [ 2097.300911] RDX: 0000000000000002 RSI: 0000000000010000 RDI: 0000000020ff0000 [ 2097.308206] RBP: 000000000073bf00 R08: 0000000000000004 R09: 0000000000000000 [ 2097.315592] R10: 0000000000013012 R11: 0000000000000246 R12: 00007f3bfefcc6d4 [ 2097.322977] R13: 00000000004c4b5a R14: 00000000004d8780 R15: 0000000000000005 15:58:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xf0642, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f00000001c0)=ANY=[@ANYBLOB="61000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009a000000000000000000000000000000000000000000000000000000001b00000000000000"]) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sendto$inet6(r1, &(0x7f0000000080)="dcc0d43c045a44570d984e9967aca870d860919e02ffae5e82d5b5e72cc8cf46224a16c572ee7cf0faac6d38145122e40e7a8acc71c9ba359dea5969e19db5ae02fb33c3323702d0591e8fe4e03232b2a4ce80bf7c6fdd4e5b03ccd5818763bdbee04728ec5205", 0x67, 0x1, &(0x7f0000000100)={0xa, 0x4e24, 0x2, @mcast2, 0x7e}, 0x1c) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x300, 0x0, 0x0, 0x0, 0x0) 15:58:06 executing program 1: r0 = socket$kcm(0xa, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="18000000000000000100000001000000ec00000004000000"], 0x18}, 0x0) close(r0) 15:58:06 executing program 2 (fault-call:5 fault-nth:4): creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x803, 0x2b) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x7ff}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2b, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) getsockname$packet(r1, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000200)=0x14) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000300)={{{@in=@empty, @in=@broadcast, 0x4e24, 0x0, 0x4c6, 0x9, 0xa, 0x80, 0x80, 0x33, r3, r4}, {0x8, 0x0, 0x400, 0x0, 0x8, 0x1, 0x10000, 0x3ff}, {0x81, 0x100000001, 0x4, 0x2}, 0x4, 0x6e6bb3, 0x1, 0x1, 0x3, 0x3}, {{@in6=@mcast1, 0x4d5, 0x33}, 0xa, @in=@local, 0x3501, 0x3, 0x3, 0x1, 0x58, 0x4c02, 0x1000}}, 0xe8) 15:58:06 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:06 executing program 3: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) write$selinux_create(r0, &(0x7f0000000140)=@access={'system_u:object_r:usb_device_t:s0', 0x20, '/sbin/dhclient', 0x20, 0x5}, 0x46) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f0000000100)={0xf, 0x0, 0x2, {0x40, 0xf38, 0xff, 0x6}}) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000100)='ns/mnt\x00') bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(tnepres)\x00'}, 0x58) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000040)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000080)=0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="6dfd20f6aa1b82", 0x7) 15:58:06 executing program 1: r0 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)='\x00', 0xfffffffffffffffe) keyctl$instantiate(0xc, r0, &(0x7f0000000140)=@encrypted_new={'new ', 'ecryptfs', 0x20, 'trusted:', '\'euservboxnet1', 0x20, 0x4}, 0x39, 0xfffffffffffffffe) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') [ 2098.029162] MINIX-fs: unable to read superblock 15:58:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000002, 0x800000000) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000500)={0x140000000000000, 0xffffffff7fffffff}) socketpair(0x4, 0x7, 0x7f, &(0x7f0000000080)) fsetxattr$security_smack_transmute(r0, &(0x7f0000000540)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000580)='TRUE', 0x4, 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) r3 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmsg$key(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) pwritev(r1, &(0x7f0000000480)=[{&(0x7f0000000140)="15129ecc65c9f3cb47adf8cac5b3de623868294613c6d8d067f228ee38f41c76dbdddbd4aa296109014704e3d19bd3b625a822a23a341eb738e3b3625deb7a41138c892cff23d7e1d335c78b6b71b3f5c1c1bfb84cc06ec17ee525376f70ebc164b8003f02134216c5795d6ab59001f470dc103c066b79edca6b729f8fc493766c5c1e03bdd0f7db20a09776964d11715c07ac476bc6185bbfe018d1035de77498eeac7f385db3091f2ff735fa4b620a800fbbb04e50bf7bfcf8e49c3e13", 0xbe}, {&(0x7f0000000400)="8a97bae43f111b74a6bc80cbfd8a74c3d5c205b2e40e3a15378635adcd69e5a17c5a7ec9ca65189e4a9bff9aac0affba87422e2e80d79e2e882f33ea16e1ffb5d2e45e0915fa3cc7c9d72c041b0fa41fca", 0x51}], 0x2, 0x0) r4 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x80000) ioctl$TCSETA(r4, 0x5406, &(0x7f0000000640)={0xfffffffeffffffff, 0x10001, 0x401, 0x5, 0x1, 0x0, 0x35f, 0x2e81, 0x7ff, 0x1a}) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120100020000000000000000020000"], 0x10}}, 0x0) ioctl$KDGKBENT(r4, 0x4b46, &(0x7f00000005c0)={0x6, 0x4, 0xd254}) close(r0) [ 2098.151209] FAULT_INJECTION: forcing a failure. [ 2098.151209] name failslab, interval 1, probability 0, space 0, times 0 [ 2098.212403] CPU: 1 PID: 3043 Comm: syz-executor.2 Not tainted 4.19.35 #3 [ 2098.219297] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2098.228687] Call Trace: [ 2098.231395] dump_stack+0x172/0x1f0 [ 2098.235072] should_fail.cold+0xa/0x1b [ 2098.238993] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2098.244209] ? lock_downgrade+0x810/0x810 [ 2098.248399] ? ___might_sleep+0x163/0x280 [ 2098.252585] __should_failslab+0x121/0x190 [ 2098.256839] should_failslab+0x9/0x14 [ 2098.260656] kmem_cache_alloc+0x2b1/0x700 [ 2098.264945] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 2098.270621] ptlock_alloc+0x20/0x70 [ 2098.274281] pte_alloc_one+0x6d/0x1a0 [ 2098.278101] __pte_alloc+0x2a/0x360 [ 2098.281764] __get_locked_pte+0x2f8/0x430 [ 2098.285938] vm_insert_page+0x2de/0x8e0 [ 2098.289934] ? __get_locked_pte+0x430/0x430 [ 2098.294287] packet_mmap+0x329/0x5b0 [ 2098.298026] sock_mmap+0x8e/0xc0 [ 2098.301411] mmap_region+0xc34/0x1760 [ 2098.305224] ? file_map_prot_check+0x1f7/0x390 [ 2098.309837] ? __x64_sys_brk+0x6c0/0x6c0 [ 2098.313917] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 2098.319475] ? get_unmapped_area+0x295/0x3b0 [ 2098.323907] do_mmap+0x8e2/0x1080 [ 2098.327556] vm_mmap_pgoff+0x1c5/0x230 [ 2098.331477] ? vma_is_stack_for_current+0xd0/0xd0 [ 2098.336342] ? iterate_fd+0x360/0x360 [ 2098.340510] ksys_mmap_pgoff+0x4aa/0x630 [ 2098.344596] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 2098.349641] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2098.354444] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2098.359229] ? do_syscall_64+0x26/0x610 [ 2098.363223] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2098.368621] __x64_sys_mmap+0xe9/0x1b0 [ 2098.372555] do_syscall_64+0x103/0x610 [ 2098.376472] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2098.381670] RIP: 0033:0x458c29 [ 2098.384882] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2098.403800] RSP: 002b:00007f3bfefcbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 15:58:07 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U-', 0x4}, 0x28, 0x3) [ 2098.411538] RAX: ffffffffffffffda RBX: 00007f3bfefcbc90 RCX: 0000000000458c29 [ 2098.418922] RDX: 0000000000000002 RSI: 0000000000010000 RDI: 0000000020ff0000 [ 2098.426297] RBP: 000000000073bf00 R08: 0000000000000004 R09: 0000000000000000 [ 2098.433690] R10: 0000000000013012 R11: 0000000000000246 R12: 00007f3bfefcc6d4 [ 2098.440980] R13: 00000000004c4b5a R14: 00000000004d8780 R15: 0000000000000005 15:58:07 executing program 1: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x2b00) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0xfffffffffffffffd, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xf) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x9) 15:58:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:07 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmc(0x0, 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x8001, 0x10000) r2 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(r2, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/.yz1\xff', 0x1ff) lsetxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "8d7079e517b74f9d656ee38257fa2208"}, 0x11, 0x1) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) ioctl(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000008c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @multicast2}, &(0x7f0000000880)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000a40)={'team0\x00'}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180)=0x3f, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000240)=""/187) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9e50) dup2(r2, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008913, &(0x7f0000000000)="0adc1f123c123f3188b070") r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000001c0)={0x2, 0x3, 0x1, 0xec, 0x7, 0x7}) 15:58:07 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x2}]]}}}]}, 0x3c}}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000000)={0x2, [0x3, 0x9]}, &(0x7f0000000080)=0x8) 15:58:07 executing program 2 (fault-call:5 fault-nth:5): creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:07 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) shutdown(r0, 0x4000000) writev(r0, &(0x7f0000001140)=[{&(0x7f0000000000)="20fdea2f350a7df756190a9b35e7b08ed16fe68e892a7e8310a4cc9384394817b164ed52ea30735a189b0e62e4c4228718463569159fe64f1a7a14c2c0f4a3ca67277c1b3b3c87c82dc79e302ea9f3e884209448a54b570cfe9a6a173addec17034debcd1e", 0x65}, {&(0x7f0000000080)="b74df42fd9353a2db0d4d9eea4463ed587b46d42e49784ff61ebbaa7aae4264725decb4dd9aa8b23cd2671605d24658825015ceb966266eb3850c67f38cd1b28c7a4bc251fd29b944716d0cb3d7bc0d84c9e8d207a7359a7aeba2b18", 0x5c}, {&(0x7f0000000100)="b42918fdab1744dd87b07bc2a71a55f729d8d813991e5a2ac92c2a93f086ddad8edbca85577e3830", 0x28}, {&(0x7f0000000140)="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", 0x1000}], 0x4) 15:58:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x4, 0x2002) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) r2 = socket(0x20000000000000a, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x22, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) [ 2099.123156] FAULT_INJECTION: forcing a failure. [ 2099.123156] name failslab, interval 1, probability 0, space 0, times 0 [ 2099.143789] CPU: 0 PID: 3098 Comm: syz-executor.2 Not tainted 4.19.35 #3 [ 2099.150692] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2099.160153] Call Trace: [ 2099.162770] dump_stack+0x172/0x1f0 [ 2099.166875] should_fail.cold+0xa/0x1b [ 2099.171004] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 2099.176149] ? lock_downgrade+0x810/0x810 [ 2099.180322] ? ___might_sleep+0x163/0x280 [ 2099.184521] __should_failslab+0x121/0x190 [ 2099.188795] should_failslab+0x9/0x14 [ 2099.192813] kmem_cache_alloc+0x2b1/0x700 [ 2099.197189] ? __might_sleep+0x95/0x190 [ 2099.201193] __anon_vma_prepare+0x62/0x3c0 [ 2099.205856] wp_page_copy+0xfb9/0x16a0 [ 2099.210224] ? follow_pfn+0x2a0/0x2a0 [ 2099.214339] ? kasan_check_read+0x11/0x20 [ 2099.218901] ? do_raw_spin_unlock+0x57/0x270 [ 2099.223435] do_wp_page+0x57d/0x10b0 [ 2099.227372] ? finish_mkwrite_fault+0x4f0/0x4f0 [ 2099.232075] ? kasan_check_write+0x14/0x20 [ 2099.236346] ? do_raw_spin_lock+0xc8/0x240 [ 2099.240689] __handle_mm_fault+0x230a/0x3f80 [ 2099.245147] ? vmf_insert_mixed_mkwrite+0x90/0x90 [ 2099.250212] ? find_held_lock+0x35/0x130 [ 2099.254480] ? handle_mm_fault+0x322/0xb30 [ 2099.259281] ? kasan_check_read+0x11/0x20 [ 2099.263456] handle_mm_fault+0x43f/0xb30 [ 2099.268085] __get_user_pages+0x609/0x1770 [ 2099.272895] ? follow_page_mask+0x19c0/0x19c0 [ 2099.277709] ? memset+0x32/0x40 [ 2099.281065] populate_vma_page_range+0x20d/0x2a0 [ 2099.285974] __mm_populate+0x204/0x380 [ 2099.289977] ? populate_vma_page_range+0x2a0/0x2a0 [ 2099.295213] vm_mmap_pgoff+0x213/0x230 [ 2099.299336] ? vma_is_stack_for_current+0xd0/0xd0 [ 2099.304468] ? iterate_fd+0x360/0x360 [ 2099.308388] ksys_mmap_pgoff+0x4aa/0x630 [ 2099.312566] ? find_mergeable_anon_vma+0x2e0/0x2e0 [ 2099.317611] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2099.322889] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 2099.327682] ? do_syscall_64+0x26/0x610 [ 2099.331680] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2099.337179] __x64_sys_mmap+0xe9/0x1b0 [ 2099.341460] do_syscall_64+0x103/0x610 [ 2099.345395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 2099.350696] RIP: 0033:0x458c29 [ 2099.354284] Code: ad b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b8 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 2099.373578] RSP: 002b:00007f3bfef89c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 2099.381418] RAX: ffffffffffffffda RBX: 00007f3bfef89c90 RCX: 0000000000458c29 [ 2099.388700] RDX: 0000000000000002 RSI: 0000000000010000 RDI: 0000000020ff0000 [ 2099.395989] RBP: 000000000073c040 R08: 0000000000000004 R09: 0000000000000000 [ 2099.403270] R10: 0000000000013012 R11: 0000000000000246 R12: 00007f3bfef8a6d4 [ 2099.410554] R13: 00000000004c4b5a R14: 00000000004d8780 R15: 0000000000000005 15:58:08 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$vsock_dgram(0x28, 0x2, 0x0) r3 = dup2(r1, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:08 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lstat(0x0, &(0x7f0000000440)) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xb803b28711c7b61e, 0x0) ioctl$SIOCGIFHWADDR(r0, 0x8927, &(0x7f0000000080)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = socket(0x400000002, 0x80000000000001, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'veth1_to_team\x00', &(0x7f0000000000)=@ethtool_eee={0x51}}) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000380), 0x0) exit_group(0x7) syz_genetlink_get_family_id$tipc(0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000280)) 15:58:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x9d) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0xa0b7) 15:58:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmc(0x0, 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x8001, 0x10000) r2 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(r2, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/.yz1\xff', 0x1ff) lsetxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "8d7079e517b74f9d656ee38257fa2208"}, 0x11, 0x1) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) ioctl(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000008c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @multicast2}, &(0x7f0000000880)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000a40)={'team0\x00'}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180)=0x3f, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000240)=""/187) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9e50) dup2(r2, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008913, &(0x7f0000000000)="0adc1f123c123f3188b070") r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000001c0)={0x2, 0x3, 0x1, 0xec, 0x7, 0x7}) 15:58:08 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$revoke(0x17, r0) r1 = perf_event_open(&(0x7f0000000000)={0x7, 0x70, 0x20a8, 0x0, 0x6, 0x8, 0x0, 0x7, 0xbe8e1e0c40272edb, 0x1, 0x90, 0x100000001, 0xe4, 0x6c267423, 0x8, 0x6, 0x9, 0x100000000, 0x100000000, 0x4, 0x7fff, 0x5, 0x1, 0x6, 0x0, 0x1ff, 0x9, 0x5, 0x7, 0x6e6b96ed, 0x1, 0x9, 0x2, 0x8, 0x9, 0x1, 0x765, 0x6, 0x0, 0x2, 0x0, @perf_config_ext={0x1ff, 0x9}, 0x3040, 0x811f, 0x0, 0x6, 0x1, 0x800, 0x9}, 0x0, 0x4, 0xffffffffffffff9c, 0x8) syncfs(r1) 15:58:08 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 15:58:08 executing program 2 (fault-call:5 fault-nth:6): creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:08 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x90, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0xe0, 0x118}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x220) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/14) 15:58:08 executing program 1: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000100)=[{0x4000000028, 0x0, 0x0, 0xfffff010}, {0x80000006}]}, 0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) syz_emit_ethernet(0x11, &(0x7f0000000240)={@empty, @empty, [], {@llc={0x4, {@llc={0x0, 0x0, "a8"}}}}}, 0x0) 15:58:08 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x90, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0xe0, 0x118}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x220) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/14) 15:58:08 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:58:09 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:09 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f0000000140)) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)=ANY=[@ANYBLOB="00000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b0b0000ffffff7f0000000009000000000000000e190000000000000600000000000000000000000000000000000000000000000000000000000000ff0100000100008000800000000000007200000000000000faffffffffffffff070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005000"/576]) getdents(r1, &(0x7f0000000100)=""/44, 0x2c) getdents(r1, &(0x7f0000000000)=""/116, 0x26) getdents(r1, &(0x7f0000000080)=""/66, 0x42) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000180)={0xf, 0x6}) 15:58:09 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) wait4(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000100)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x20000480, 0x0, 0x0, 0x200004b0, 0x200004e0], 0x90, 0x0, &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x0, 0x0, 'dummy0\x00', 'team_slave_0\x00', 'syzkaller0\x00', 'rose0\x00', @dev, [], @link_local, [], 0x70, 0xe0, 0x118}, [@common=@mark={'mark\x00', 0x10, {{0x0, 0xffffffffffffffff}}}, @snat={'snat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @snat={'snat\x00', 0x10, {{@empty, 0xfffffffffffffffd}}}}]}]}, 0x220) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/14) 15:58:09 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10002, 0x2, 0x13012, r0, 0x0) 15:58:09 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmc(0x0, 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x8001, 0x10000) r2 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(r2, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/.yz1\xff', 0x1ff) lsetxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "8d7079e517b74f9d656ee38257fa2208"}, 0x11, 0x1) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) ioctl(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000008c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @multicast2}, &(0x7f0000000880)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000a40)={'team0\x00'}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180)=0x3f, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000240)=""/187) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9e50) dup2(r2, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008913, &(0x7f0000000000)="0adc1f123c123f3188b070") r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000001c0)={0x2, 0x3, 0x1, 0xec, 0x7, 0x7}) 15:58:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) r1 = getuid() r2 = getegid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x2000002, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}], [{@smackfsfloor={'smackfsfloor', 0x3d, 'mime_type!'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@obj_user={'obj_user', 0x3d, 'fuse\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/dev/fuse\x00'}}, {@fowner_lt={'fowner<', r3}}, {@dont_hash='dont_hash'}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x23f, 0x0, 0x1, {0x7, 0x1d, 0x0, 0x0, 0x40, 0x20}}, 0x50) 15:58:09 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000240)=@int=0x7, 0x123) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000007c0)=[@in6={0xa, 0x0, 0x0, @initdev, 0x5}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000180)=0x659, &(0x7f00000001c0)=0x4) 15:58:09 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10003, 0x2, 0x13012, r0, 0x0) 15:58:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x80000000, 0x2) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000280)=@hopopts={0x32, 0x4, [], [@enc_lim={0x4, 0x1, 0x3}, @enc_lim={0x4, 0x1, 0xfffffffffffff94b}, @pad1, @hao={0xc9, 0x10, @loopback}, @padn={0x1, 0x1, [0x0]}, @pad1]}, 0x2bb) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000005080)=[{0x0, 0x0, &(0x7f0000003b00)=[{&(0x7f0000003ac0)="975a336890ed720b1ec1207a5e7f93315f", 0x11}], 0x1}], 0x1, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0xf}, {&(0x7f00000017c0)=""/4096, 0x1000}], 0x2, &(0x7f0000000600)=""/154, 0x9a}}], 0xf, 0x0, 0x0) 15:58:10 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) clone(0x2102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$rds(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@mask_cswp={0x58, 0x114, 0x9, {{}, &(0x7f0000000e80), 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}}], 0x58}, 0x0) capset(0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000140)={0x50, 0x0, 0x1, [{0x1, 0x3, 0x1, 0xfffffffffffffffe, '/'}, {0x3, 0x8, 0x4, 0x2, 'bdev'}]}, 0x50) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/full\x00', 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f00000000c0)={0x1, 0x6, 0x4}) accept4$alg(r2, 0x0, 0x0, 0x80000) [ 2101.361934] atomic_op 000000002dafa366 conn xmit_atomic (null) 15:58:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000040)=""/162) ioctl(r0, 0x1001000008905, &(0x7f0000000300)="0adc1f123cdca00278c9e80fe02119477fb6319bd070bc22f84c0eadd79eab385e60b6f43b56601f56940cf2ebe74c9c460ccd59373e12fcfb15b19be5f423a5c0b5b6104f62a12e5ff4259557bcff41976ad3fbf3a4e725bec46802cc85c213a9e582c3a1edbe51f294415774382337737cf78e1eac45bd14905e99af527404e93a6d1c0c27fb5d625b02b0ce9d04ca25d5b0179a") write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x30, 0x4, 0x4}}, 0x14) lookup_dcookie(0x0, 0x0, 0x0) 15:58:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) inotify_init() r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @timestamp, @sack_perm, @timestamp, @timestamp, @mss, @sack_perm, @mss={0x2, 0x9}, @sack_perm, @mss], 0xa) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) r3 = msgget$private(0x0, 0x10) msgsnd(r3, &(0x7f0000000200)={0x2, "6e8938625282e46a215f51fbf3fe42ec11958341630887af98c28d5fd4e35a0e61a3ab89822dd5860053934ce787ae52442d8c2a3e66c7f9c6b8923422709f38aca8bbcdc78f99ebeccfbe9fdedeaf4aab2a626853fc49bb805921bf9b65b00a92efd06f6eba893a3c6a74f4a57cef7a6d074b4ccb7ce78fac19c25497fdcad80e28b4fa936692dd0997ecca246e1cc5209c9e6160c4e722017e5d9f6934b9ef6105203b15af4e1c7994d6693f0452a42b5080d9a6dc492b8b21475c36bff1eafbed5dd5d77ce0d1603545486476886e6d605043b222c3"}, 0xdf, 0x800) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:10 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:10 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10009, 0x2, 0x13012, r0, 0x0) 15:58:10 executing program 1: perf_event_open(&(0x7f0000000500)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x7, {0x0, 0x1}}, 0x20) r1 = getpgrp(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) setfsuid(r2) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000100)={{0x5, 0x0, 0x4, 0x20, '\x00', 0x2}, 0x1, 0x130, 0x10000, r1, 0x8, 0x100000000, 'syz0\x00', &(0x7f0000000080)=['#md5sumvmnet0posix_acl_access#\x00', 'wlan0lo\x00', '{\x00', '\x00', '\x00', '/dev/full\x00', '/dev/full\x00', 'ppp0em1md5sumnodevuser&keyringvboxnet0eth1*)user\x00'], 0x70, [], [0xcc, 0x5, 0x3, 0xc7]}) fsetxattr(r0, &(0x7f0000000240)=@known='user.syz\x00', &(0x7f0000000280)='(-){vboxnet1&*cgroup-\x00', 0x16, 0x1) 15:58:10 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$sndpcmc(0x0, 0x9, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x8001, 0x10000) r2 = memfd_create(&(0x7f0000000140)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl(r2, 0x9, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000980)='./cgroup.net/.yz1\xff', 0x1ff) lsetxattr$security_evm(&(0x7f0000000300)='./file0\x00', &(0x7f0000000380)='security.evm\x00', &(0x7f00000003c0)=@md5={0x1, "8d7079e517b74f9d656ee38257fa2208"}, 0x11, 0x1) r3 = socket$pppoe(0x18, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, 0x0, 0x0) ioctl(r0, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000008c0)='team\x00') getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000840)={0x0, @remote, @multicast2}, &(0x7f0000000880)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000a40)={'team0\x00'}) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x1, 0x0) setsockopt$inet_udp_int(r4, 0x11, 0x6f, &(0x7f0000000180)=0x3f, 0x4) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000240)=""/187) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9e50) dup2(r2, 0xffffffffffffffff) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008913, &(0x7f0000000000)="0adc1f123c123f3188b070") r6 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r6, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e23, @loopback=0xac1414e0}]}, &(0x7f0000000080)=0x10) r7 = socket$inet(0x10, 0x2, 0x0) sendmsg(r7, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000520007031dfffd946fa2830081200a0009000300001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(r7, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000001c0)={0x2, 0x3, 0x1, 0xec, 0x7, 0x7}) 15:58:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$lock(r0, 0x25, &(0x7f00000001c0)={0x0, 0x2}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x210000, 0x0) pkey_alloc(0x0, 0x2) 15:58:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x1, 0x400802) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f0000000140)=@netrom={'nr', 0x0}, 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000002c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(cast5)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000080)="ab553fec94", 0x5) r4 = accept$alg(r3, 0x0, 0x0) recvmmsg(r4, &(0x7f0000005fc0)=[{{0x0, 0x0, &(0x7f0000002540)=[{&(0x7f0000000140)=""/159, 0x9f}], 0x1}}], 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r5 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r5, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) inotify_init() r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100)=[@sack_perm, @timestamp, @sack_perm, @timestamp, @timestamp, @mss, @sack_perm, @mss={0x2, 0x9}, @sack_perm, @mss], 0xa) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) r3 = msgget$private(0x0, 0x10) msgsnd(r3, &(0x7f0000000200)={0x2, "6e8938625282e46a215f51fbf3fe42ec11958341630887af98c28d5fd4e35a0e61a3ab89822dd5860053934ce787ae52442d8c2a3e66c7f9c6b8923422709f38aca8bbcdc78f99ebeccfbe9fdedeaf4aab2a626853fc49bb805921bf9b65b00a92efd06f6eba893a3c6a74f4a57cef7a6d074b4ccb7ce78fac19c25497fdcad80e28b4fa936692dd0997ecca246e1cc5209c9e6160c4e722017e5d9f6934b9ef6105203b15af4e1c7994d6693f0452a42b5080d9a6dc492b8b21475c36bff1eafbed5dd5d77ce0d1603545486476886e6d605043b222c3"}, 0xdf, 0x800) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:10 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10010, 0x2, 0x13012, r0, 0x0) 15:58:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x8, 0x31, r0, 0x0) r1 = socket$rxrpc(0x21, 0x2, 0x3) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000006480), 0x4) 15:58:10 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x26, 0x400200007fe, &(0x7f00000000c0)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR, @ANYRESDEC, @ANYRES16], 0x1e) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000440)='bbr\x00', 0x4) gettid() perf_event_open(&(0x7f0000940000)={0x0, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xa60, 0xffffffffffffff81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r2, &(0x7f0000000000)='ceph\x00', 0x0) unshare(0x20600) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) 15:58:10 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:11 executing program 5: socket$rxrpc(0x21, 0x2, 0x2) r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, 0x24) 15:58:11 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/loop-control\x00', 0x0, 0x0) close(r1) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x400000, 0x0) ioctl$KVM_GET_DIRTY_LOG(r2, 0x4010ae42, &(0x7f0000000040)={0x2710, 0x0, &(0x7f0000fef000/0x1000)=nil}) creat(&(0x7f0000000100)='./file0\x00', 0x1) socket$pppoe(0x18, 0x1, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xff63, 0x0, 0x0, 0xfffffffffffffe93) 15:58:11 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x1001e, 0x2, 0x13012, r0, 0x0) 15:58:11 executing program 5: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f00000002c0)={0x28, 0x2, 0x0, {0x1}}, 0x28) 15:58:11 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8000, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000040)={0x40, [0x0, 0x3, 0x200, 0x401, 0x6, 0x400, 0x8, 0x7, 0x401, 0x6173, 0x1de, 0x6f, 0x800, 0x2, 0x3, 0x7f, 0x5, 0xfffffffffffffa47, 0x9, 0x400, 0x0, 0x5, 0x2e, 0x4, 0x1ff, 0x9, 0xfffffffffffffffc, 0xfff, 0x2, 0xfffffffeffffffff, 0x7, 0x0, 0x9cfe, 0x6, 0x5, 0x3, 0x100000001, 0xa28, 0x6, 0x9, 0x1, 0x3, 0xde2, 0xfffffffffffffffd, 0x6, 0x0, 0x6, 0x7], 0xb}) getsockopt(r0, 0x114, 0x2710, 0x0, &(0x7f0000000140)) 15:58:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f00000007c0)={0x0, @time={r1, r2+30000000}, 0xfffffffffffffffe, {0x1, 0xff}, 0xacf, 0x2, 0x40000000000000}) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000007c0)}, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffff9, 0x400000) r4 = socket(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f00000008c0)=ANY=[@ANYBLOB="2321202e2f66696c65302021656d30207d76626f786e6574165e626465766e6f6465769e7af6153f6baba86ee52c47504c7b20626465767b3a76626f786e657430626465767d456d142073797374656d2e706f7369785f61636c5f61636365737300202f6465762f736e642f70636d4323442363000a6ccfc4322b43a0e9eb075dcc491b7a3832fcfb9475754fcf9dc4057eff4fa3189eaecdf8d9629db0c9f32bc3fd3af04f90aed4bf4babf8f7b500"], 0x9d) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f00000002c0)={0x0, @reserved}) sendto$unix(r4, &(0x7f00000001c0)="207c9bc5de037f416509a556a73260ee03546644fbeac6d620f089cce930d339c228d68511f100f6c7b24e2b14ff65e9de43004c47e144ef4f054a0f6577f911f1b927d9346f4514309815b80a17459d6af369dfe6c3c118ebc46ae4ba850e1cd81e902f7794c961b280447010c1f0b5df32e731106f48837abd97edc33d58e979186b4462e957bf91aa25dc3b125d5a4fee16cfe6d245ffd77b409a079535bae6489b25c9c2f5754ef0fa073361b38d268bfc", 0xb3, 0x20040000, &(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e) sendmmsg$alg(r4, &(0x7f0000000140)=[{0x0, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100), 0x2}], 0x21655a, 0x0) r5 = getuid() fstat(r3, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') openat$null(0xffffffffffffff9c, &(0x7f0000000680)='/dev/null\x00', 0x40800, 0x0) clock_nanosleep(0x7, 0x1, &(0x7f0000000580)={0x0, 0x989680}, 0x0) ioctl$TIOCGRS485(r3, 0x542e, &(0x7f00000004c0)) getgroups(0x6, &(0x7f0000000480)=[0x0, 0xee00, 0xee00, 0x0, 0x0, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0, 0x0}, &(0x7f0000000700)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000880)={0x0, 0x0, 0x0}, &(0x7f00000006c0)=0xfffffd89) r10 = getegid() stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCBRADDBR(r4, 0x89a0, &(0x7f0000000500)) connect$rose(r4, &(0x7f0000000540)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}}, 0x1c) lsetxattr$system_posix_acl(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f0000000b40)=ANY=[@ANYBLOB="02000000010007000000000002000400", @ANYRES32=r5, @ANYBLOB="06000000e60000000000000065bc619f862c40124951cd4e9bd05f129f67bef9745ca5438d0be9a95f029a1df18b2710bbba127a4480009a2c20c640e6c700097b05e87c904a168ccad76738afa91e418e12c75010e68ef0b3931f79da355d9c7369722425557a17927ac346ee1b0c6c21ed60f84ef7c4ad", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000200", @ANYRES32=r8, @ANYBLOB="e64f0df20bcda5e0aa05b1628863e53f0814ce87d326a4169f0919e8d4f3439eeb5b71e0e4fc0f23a906c20f0372dc30aae9ff97c125e179dddc187241268459d762904a94d437a69c034a47e53cd04d4da8660ad626b8d18084c7a725e60e88f03cd0f43624e34985f91d35abc3aa7ad68879c83ab793f5093f97c0b03859257c072cd002000000c1a72a5e5d47d05eefc73ee2c962e0a0b9aaa183030b962333b3819a821c145b9b64a404a6", @ANYRES32=r9, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r10, @ANYBLOB='\b\x00\x00\x00', @ANYRES32=r11, @ANYBLOB="10000300000000002000020000000000"], 0x5c, 0x3) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000780)=0x7, 0x4) 15:58:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000100), 0x2000000000000060) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') 15:58:11 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x2bc) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002700)={@multicast1, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) getsockopt$inet_buf(r0, 0x0, 0x30, &(0x7f0000008000)=""/144, &(0x7f0000012ffc)=0x90) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x5, 0x95dd237b1a97d41d) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f0000000100)={0x4, 0x80000000}) 15:58:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$cgroup_int(r0, &(0x7f0000000200), 0x330) fcntl$dupfd(r0, 0x406, r1) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x7d) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x12, r0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x801c581f, &(0x7f0000000080)) 15:58:11 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) syz_emit_ethernet(0x10b, &(0x7f0000000100)={@local, @broadcast, [], {@ipx={0x8137, {0xffff, 0xfd, 0x401, 0x5, {@broadcast, @random="c3a3ea4f5a67", 0x2199}, {@random=0xb8a0, @broadcast, 0x76}, "1ae9d96cb7aa9348c27166dcb84c690414b6f0bd5e81675b359fbcf9c09c079bef36a6f49e9700539c59d22fa000beca7997b8af6553f1e67e894524df3453f4e5c4bb677bf27b84f72bb2f5afb4ade0dded26e3cfc1d4ccdfc803bcba40c0a31770dda17be011849ed1c8551baa90ebf0631bdcb71def216e63d583f009b73ff2c3f30229ea5f93219ea831bf343aa538da86e503eee2fdb00f2d79de5c621e0b8a9039c0c66e14648a34a4f7092a9487da1b27659aec0c1830ef4202ead5fba3273903c169a3cd8d6a26ce5ea0abe7b13832d34599bf25d41abd987aa6cf"}}}}, 0x0) 15:58:11 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:11 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10300, 0x2, 0x13012, r0, 0x0) [ 2103.141170] kauditd_printk_skb: 2 callbacks suppressed [ 2103.141187] audit: type=1400 audit(1555603091.920:401): avc: denied { map } for pid=3257 comm="syz-executor.4" path="socket:[279616]" dev="sockfs" ino=279616 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 15:58:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$cec(&(0x7f0000000100)='/dev/cec#\x00', 0x2, 0x2) ioctl$DRM_IOCTL_MODE_GETCRTC(r2, 0xc06864a1, &(0x7f0000000200)={&(0x7f0000000140)=[0xb8, 0x625, 0xffffffffffffffc1], 0x3, 0xffff, 0xeb1e, 0x0, 0x0, 0x100000000, {0x3, 0x800, 0x3, 0x100, 0x3a, 0x2, 0x2, 0x5, 0x95fe504, 0x9, 0xffffffff7fffffff, 0x3ff, 0x3, 0x81, "5dded97cf56ce06e8af790bc4767b7cabe639a3a7e2d35fa76baefc5394475c2"}}) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) syz_emit_ethernet(0x1015, &(0x7f0000001300)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)={0x0, 0x2, [0xf19, 0x97a, 0xa09, 0x4b2]}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:12 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x3, &(0x7f0000000180)=[{&(0x7f0000000080)="9f5a39e8fe760fe778e50554171ce508e95367a20f1eee7bc688cacb8b5ae926f3d1fb76f6", 0x25, 0x8}, {&(0x7f00000000c0)="ba2615e140d4bfe6bf8cd6d3f04aeebb58c8a2e4cf5c092631aedd1da6fa3606d7e30123b5977368925c3073432da26fab0a4d1f6c1e6f306ba7aa8ffddec3d2", 0x40, 0x1}, {&(0x7f0000000100)="8a1da9dd219e2a1c80db4468e57e850e7fe71c4ded164bc4206afa46e45e90cd85f028121d027518be912ec97a6cd7d6cf57f34de6bb20d1af5285f411e4da604a1943416d14add8f6681b091e94d4801095ad16afe1a677117e7323491bfe39dd997bd09999ebeb021f95655a87ffc4133df670949f16", 0x77}], 0x8000, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x402, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000240)={0x826, 0x3, 0x5}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000280)) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000002c0)={0x9, 0x7fffffff, 0x4, 0xea7e, 0x3}) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000380)) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f00000003c0)={0x5, 0xb6, 0x9, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000400)={0x0, 0x4, 0x0, 'queue1\x00', 0x6}) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f00000004c0)) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000500)={0x0, 0x4, 0x100000000, 0x1}) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000540), &(0x7f0000000580)=0x4) ioctl$TIOCSIG(r0, 0x40045436, 0xf) getitimer(0x0, &(0x7f00000005c0)) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000600)={[], 0x9, 0x1, 0x7fffffff, 0x0, 0x3, 0x6000, 0x2, [], 0x100000001}) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000800)={@initdev, 0x0}, &(0x7f0000000840)=0x14) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000880)=r2) prctl$PR_SVE_SET_VL(0x32, 0x410e) ioctl$KDENABIO(r1, 0x4b36) r3 = syz_open_dev$binder(&(0x7f00000008c0)='/dev/binder#\x00', 0x0, 0x802) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000900)=0x100000000, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x26) mount$9p_xen(&(0x7f0000000940)='eth1*ppp1selinuxem0\x00', &(0x7f0000000980)='./file0\x00', &(0x7f00000009c0)='9p\x00', 0x82, &(0x7f0000000a00)={'trans=xen,', {[{@afid={'afid', 0x3d, 0x77}}, {@uname={'uname'}}, {@msize={'msize', 0x3d, 0x4}}, {@afid={'afid', 0x3d, 0x3}}, {@access_user='access=user'}, {@cachetag={'cachetag', 0x3d, '/dev/full\x00'}}], [{@appraise_type='appraise_type=imasig'}, {@smackfsfloor={'smackfsfloor', 0x3d, '-eth1wlan1vmnet0security@GPLproc\xbf'}}, {@obj_type={'obj_type'}}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x37, 0x67, 0x0, 0x32, 0x7f, 0x64, 0x33], 0x2d, [0x30, 0x34, 0x7f, 0x77], 0x2d, [0x65, 0x0, 0x35, 0x7f], 0x2d, [0x35, 0x35, 0x65, 0x7f], 0x2d, [0x38, 0x7d, 0x63, 0x36, 0x30, 0x31, 0x36, 0x34]}}}, {@seclabel='seclabel'}]}}) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000b00)) write$nbd(r0, &(0x7f0000000b40)={0x67446698, 0x0, 0x0, 0x3, 0x1, "2563ee31c4fde2a95b9e10e9abefd38ad4ff80573cd385d7fd0cd9b8d11dcdf0ecb3bb48009e345b0b5b2d7b984714b3080f5c3264eea1d35243b9ecb27ec33a41183d6a47fff9848373c0310596ce6b97e24f0a9f4f82fdd4a09d88a53903f980271924e697bfba519598eda90ed557d433a9e8da63d8de515ed88d289994f34da060ddfcd0096e2fb428b7f62962214908468827dc307ca9ea8f52c36fd5e4ac96ae289e4de7500d21e52c858f6a6d460c2c598f95b3c9845b997a5b481c9e9754121de4de82dfd3b445738e02bd194aa0e770"}, 0xe4) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000c40)) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000c80)='trusted.overlay.upper\x00', &(0x7f0000000cc0)={0x0, 0xfb, 0x7a, 0x5, 0x1f, "fc9b159e6f7dd2e2abf79e9957c6807c", "119431e8d4663d0add59221fd28fa4d93ae356de030a2520952e7fa1342273ccefe0916fd4a1dbb1a928bc46a2491e72a6215cee0722f2db88b18544b68064fa2057079687e10718bdd32a5ca59ed5217f88db32309f412c4737f0b27c8c2eab31bddb7f4b"}, 0x7a, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000d40)=0x3, 0x4) 15:58:12 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000080)=0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x100, 0x0) read$rfkill(r1, &(0x7f0000000180), 0x8) r2 = syz_open_procfs(r0, &(0x7f0000000000)='numa_maps\x00') ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000100)) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) readv(r2, &(0x7f0000000040)=[{&(0x7f0000002400)=""/4096, 0x10b6}], 0x1) 15:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x80001, 0x84) lsetxattr$security_smack_entry(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.SMACK64EXEC\x00', &(0x7f0000000140)='\x00', 0x1, 0x3) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) bind$inet(r0, 0x0, 0x0) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x18d100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0385720, &(0x7f0000000080)={0x1, {0x0, 0x989680}, 0x10000, 0x8001}) 15:58:12 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x80002) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000300)={'vcan0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000340)={'vcan0\x00', r1}) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in={{0x2, 0x4e24, @multicast2}}, 0x0, 0xbe4b, 0x0, "994dde9a80dd1d397d320b3bfad16760e4b7b713ad7f3614350ba010328dabf14d4a8ba84ac7c91a00579e1eca8ffb3344e665079a05ccd51682c3527b4dcb2277df41bbd10dcf83d653f56c49c30a49"}, 0xd8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r4 = dup2(r3, r3) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/member\x00', 0x2, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0x7, &(0x7f00000001c0)=0x200000000000000, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e24, 0x0, @rand_addr="bbbd158b8ebcf79d812a9509c637df9a", 0xb1}}, 0x7, 0xfffffffffffffe00, 0x8, 0x3, 0xffffffff}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000000500)={r5, 0x7, 0x7, 0xbd}, 0x10) sendfile(r3, r2, &(0x7f0000000100), 0x9) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000380), &(0x7f00000003c0)=0x4) 15:58:12 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000002c0)='!=') r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x80) write$cgroup_int(r1, &(0x7f0000000040)=0x3, 0x12) 15:58:12 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10900, 0x2, 0x13012, r0, 0x0) 15:58:12 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10300, 0x2, 0x13012, r0, 0x0) 15:58:12 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:12 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x7) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x5036c0, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000040)=0x8) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) recvmmsg(r3, &(0x7f0000006980)=[{{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000d40)=""/118, 0x76}], 0x1, 0x0, 0x0, 0x3}}], 0x1, 0x0, 0x0) [ 2103.709538] net_ratelimit: 18 callbacks suppressed [ 2103.709589] protocol 88fb is buggy, dev hsr_slave_0 [ 2103.720551] protocol 88fb is buggy, dev hsr_slave_1 15:58:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000100)={0x0, @aes256}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:12 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r0, &(0x7f0000000240)=[{0x0, 0x0, 0x0, 0x0, @tick, {0x5, 0x7f0}, {}, @queue}], 0x30) sendmmsg(r0, &(0x7f0000003c40)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x1, {0xa, 0x4e21, 0x4, @empty, 0x470}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000080)="ff5fbeb17a703e21cc2f", 0xa}, {&(0x7f0000000100)="aa5352b035a0ae7762de7cb8b9a798c0a639daf25f2b22dc6b8599082c8e0de2971be7f684", 0x25}, {&(0x7f0000000140)="f66005a0b9f6b420477e231d53684b21a9d846daf21361c8ac0b0da369cf2db5a4127655465ae115de845d5055320d0ea47260c651b544e5fe93acab8a5b39589e63a007ac", 0x45}], 0x3, &(0x7f0000000280)=[{0xa0, 0x101, 0x8001, "b7e5655d367b8063610e8ba6c7e9511c0579303ca528a67f19303073d5a1d6c4afb8079c4d06ff080d7f6d79e16679bd7ab3a7b0536e2ff459df961aa23551741171f477c00ddf45cf1a23c2a2e019c9b9ccde0494ab0579853516e68f1cb09c9b210a2fbf6b79b215d014df7dd260879c3a16e8342efd0bf892aa11f7c12854f1a791bc52e416bfa493530b"}], 0xa0}, 0x1}, {{&(0x7f0000000340)=@sco={0x1f, {0x1, 0xffffffffffffffff, 0x8001, 0x5, 0x800, 0x100}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000003c0)="61f2d6fe7150f09b54827a0fbac1d96b3af2ff9f34c6bc255dd2e6160d1f9a10608319cd9d14cad823a17417fd133f0fb4668385010de8d9a63343897cb2e9475375704fdaf96993c532acf8589b8823c5330ef21ffad95e9a915dfcd0d247e4de83f0b75c1a39f06bb63b1afe4bc651a9d409aeb8f8b5", 0x77}, {&(0x7f0000000440)="28327c85a13d2ff33969c2f7e8921b8f59597b2a7597a2fe08c1c4923f7b3364cfff719324fb4f7e1ee2fae7b0509ad4f6c168d5611f240b376518f7e3cc3b623776f65b2b2ea2febf103aaee0d34132579b903fc9ee0a24832f07e3f9751724e6afe5356ca8251df6bbd394219572f78835433dc8f5cac0238fb20b8b13b30804428f2dc618a81dfc145a8f0e7f7e8f12ab90b180f2b424091578001ea306478e03a7c4c1392aeb6c70de5693ec5777f7916a5fd0cfb00ffb7cac1acd8480bb611a51d8059e3ad742ee0a9a151467b315daa464a96ed745ba67b0df9a", 0xdd}], 0x2, &(0x7f0000000540)=[{0x68, 0x10e, 0x5, "b7cb66d5cc71fc590908dd75b1b30b3995cad26f804b4ccc199e5c9b1c84b7e2ae2018bf077dfec227c628312b98694bd7cc62ff950b1e0de96f9eedac0a7f7f931d504924e1919b4a80d5f53286f546073316ec"}, {0xe8, 0x11b, 0x3017, "b03d76ff69aa9c1ce0258af828947af185c5cb8498a98525c6b8817cf56b698fe5f38f2a0486cce7bfd6d49d4eee73778b333abdc2fd0bb0503f404fa7ac1ee2c870bb4143972d879ace75e22b489666c341a99ca9129dc51ccb3ecdf2c635c29973196668548c363c47be19486a8ab84644f2b4dbe3269ac5b968b273b6b9d13eb2144e22cce21290cd822e81059103e2dd9e44db0a60ae442cb8a17beea504890db550e7f3ce8bb0887e888c329f58126729a2edd634ccd9d7a995ab9221bf64ca2cde6b5082083de4bb08f2653ac0883fdaaf7084a1"}, {0xc8, 0x117, 0x1ff, "df18729f8ef7aee4b63e8d6b1cc8b9d3b677ada2216d0758e0bcf1796a2f399967594598d1f1a46178fd092dc3173c999dd685a21d738a4423d34a01f0401b3ba78ee68b4ac0f728cf388e5787b3265405eacababe85eee8c36939f3099cdce70842166837231be20f5559bfcbe770e596ed97d47c56b56c7bed025480728ab43720f523af374209ea1b717fa9860f8e7282f110dce0aebb6113ed8981bbaaa6a44a2a78c4f3c626bfbe13cee0db66cae9df"}, {0x1010, 0x1ff, 0x20, "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"}, {0x58, 0x11b, 0x8, "a3103ad2855b76934060c1b8c46385a79376ca88a6c023d0d4f5dcd79554b8a5f095382a3e0ce21c18e8780b6840ce1c0b81f2c1cb84fc78cfc16454f0adfdc40f7a6a46bc"}], 0x1280}, 0x1}, {{0x0, 0x0, &(0x7f0000002880)=[{&(0x7f00000017c0)="ba4d34ba2731def5a7d4700582422c84e89d1bcf5275ec1b65a17603f89310f36a6ff445b1160dd30efd2238a644631160c37074a9bed4754718cb13b29c5cde2ccacd85766f4af1553a21de95e241bbc0748134be9243a01a0bf770ddf94694d91099606ccea61a12f66c38174f816815e6f190094a2acfe83ef9f391e245095b9e5a181bffb5c2375e1fe5b6ce1959237f4a182f2c6752d3652cd1f286f8146ce2f8cfd90d92e2c69b69a26c1098f602f20d54d6fb470ce504d0", 0xbb}, {&(0x7f0000001880)="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", 0x1000}], 0x2}, 0x8001}, {{&(0x7f00000028c0)=@sco={0x1f, {0x80000000, 0xffffffffffff0001, 0x7, 0x8b, 0x5, 0xd1c}}, 0x80, &(0x7f0000002980)=[{&(0x7f0000002940)="318e66e82ac24b59dc8add6c067bb6dda7a5cfbf30eb82dd89d261065ae54927b1dbf1848510d85fcbee7ac4b49aeaf8356c67859ab9042f5ace2bfe2aac1051", 0x40}], 0x1, &(0x7f00000029c0)=[{0x1010, 0x118, 0x1, "d659ab5dad9f2596df2a0f95814c52616435837286a27e41324e7753ab578dba5689812c31994e764290dc4821ebef5abfec16bbc6747a982b885713c14e530aec6bbe20e09bb1c1d5d3199076463da43df543439a1bab921a404350cd62f963989a4ab78e0b038ffbd6ec1e9615cd7b14e0b8548b911acd2376272ed95d7756828b986ab462dc6635b25879daeac32f8bf0d756b85765c918d282cb890714d371f4836c311d418df787256ae0062d6b719edb7e9dd2647df959884f349df31e5a757fee1f632b6987bfeae9a9c7b3116dcb2b72e20c2849ed8ab998bd597bc373622fa7ea8590be723635dba53602e9a463fb49b8e41f6ddb78505eff25974c12325bc6c9a19893c181fa54a5922c80106fbb62507698619c9d7d5384d84ce3dbeb82039f5e1680af61d41cbe148114939c1bea987ba92c26b7ede795e2e986c0ba284eaa58e495d68712a465b1f8fecde70f5b24e50b544cbba05434302fc85d0a7292336a84acd5c67201eb7d7e0e8bf5b6411e148230363eb99d1a98919a68832ecf09cee3de094656e49e77033bdf7eaa814470d4b31557a328fd979a809d1bbd97ca4e7a6faa48d321d9599ea77ba515461fad8802f21977536d81c08d3f7c4a929d0e3b0a4a43e1f9b46dbf83f8faa8672252d659fde4a1c7d2cff8f0d204f2df84895609ae9ea50f5dd48684b88b56c2d5b80ef68e739cd42122b114f22561aed274cba74b2dcd2ddd23e417f6e2728c552f8ac3560cdbd7df82ff33fbc74c62082036c84d1e7a0725e6dfa7c8241334de91e29c9087c09f0a39d835ae7e955156000143e52be747b5c0e11332d10b8076c8d20fd68178b9ba3acece587945bcfb497bea7e5c5021a0869293fde07cf935b1acb6fb4c191e587938d4970c22e7db6c8ac4c11387da8909f351867e3ff44383660f6761591733f182efa69d9e8b1df631aa872ee81a6e3b3cd876e15e58b275e094b0ed99a184d3bd3641c65da451223c83d8df370d693afdd46ef7d0d524b7db5e817271ba562cc3410f90645cc9ffb90c0b565d7bb195ff83e0aa5aab37e9536fdb306a2f1772a7f7783cf888e01645057eb3dd7cdb4f8d23b3cda3ff8037f1c400d37d01cad1413e8d76d092ef8099128340f6859f92946cfe273a2f6f3069245306b63860a1aa5309f8ccfdb96f5054d3c66366d60d227d99a9c74d35766edcbc3689e66d4c0df3468d97d4220f5c9491d1d61d4be7badf3d14db953394ab1788fcafd5faed6a6d7f80e31c574c325c18cf69d833d98dcc71b3f7ba638499b17caefa1cbd738fb40bafcde94d28193d967a05bec92bf04fd7b6f9c370294a7e6527821c4b9e0499e2e87492c33722b55a22ee841f02e1482bf7087bb8d45373c2927d52a6fad465589cc7daa40796e4a5d75610315967a3bfb912a9cd9db2ce64af7e5b134c169c9e9e4125f9b159feb7af514488b519239d8e8217366818381ff6064afe9bddcd9ffd60400dbb413c07e2cd316f89543a3835ddf3e4c6d996f62408c85597826771f007beb9c63917c3f816140ce62562df60baa1b5c866dec86f9a8588882215a2fa579ac1001eb90a8963670a516404d5b919ec04acd2b2a16da8b5a04a1ab6a68a77e3b6695cf8360303d5bbd994339292b5c2ae3ae8c3e4d86f74110b0f3b4a06044dba64c87edd63f6afdd9e87c285162f43b22038efbf0e33bff997fa49c81c72f50dec14c8dab64823a3dd32017a5fe1a94370ed1d02734147fe57d779554ddfe3e843981486496d075b9a4b5be398910b5e0b16fe45feee8902b3490e415e45309ffe4839fd4ccaec9750248c7dfdf6f39ad94509eb5150d61745eb5be9fa32d43973ecf11756047085fb704bc570d384f8e81ac2ae799c235d33ca63cb9d91a6f29ed2e5ec54a0b95d541a6311cb9b3ea80d3515482d272d86b4de9e9ed7e99ab7facee592a5eb75d515abd5e246f9d8d2b3c51f8d878a2d384b90f17aa64b096c9ebe55f397f2474735b719dee0b9e614208db0ffec3b6377662c9e2c5f906f31fe8fbb89473f45823488a8e512543ac4284184b4674a63fcea92ce4f1ceb51520eb4cac0952c7ea6b476375da3b2a689b8039cc4898b43110e4bb1825e7b39f576cc06ed6b4b74208b24492d4c08426881f414c380662a7aeb4e570ab181de347748ad784abdb8b5f30221c43a22b559ea7cae608068158b9be90775f18fb92bbc8f9f2cdad56fd9f98e1653f275eba88ce6af8495a8aa6a5a60c8e88c4a778b8eccbf99058acd7dc5d68a1ddd475e44a46c37956ab0b40673f0b90252f095ef010bedc49a71b0e2a0d87b2c21ee1f03d033eddb99efea11b2e24bd34287079413efcd015ab8fab68d85c927589a30cf4634b579fb5f48dfca9c290ae59f73ac4d3851a91500484a9dc80bffe600453798dd572a23cdc7cda4492ba23dad163be2e24b0d18cf54b560ef68876909effe25c15537694acdc9c16a1dc2d4876910e6b139a0c85f471ca641de4337202a73dd39b0df5ce05d802fc76f50329ac3a73100d278b93043c902add46d3af434ff6d6707bbab0ab64faf3cca3d37302fa26db25764a9a30cf3bd9d6466569bd32918da92126d21d3c7b073e46433d55e2e40a16cf9f19c0445b6b544607998a982a28c12be888e8c80c6d317e9630de75d8cde69835f5747042b006eb6f8468b6f350bf63e157089f5cdfbc2755ff52892efc24a44df0975e581fea7bca6c77fefaed69e469d7e162d81f15066b8fe8ccea22b21091ab5bd9cfa2eadf4a6234880e163807ed14287fd293b67e3e981b840057d6ffc1699a2dd797a2c719c157fc9010170d2984508a04551690fd373758dbc7bb5ec2ab0920281da48fe7cbb9b899e96b026dc2bd6ad49456e3dd3a652280298c3f81ea2629108d8ac82a46c5eece8b5b539c21d2c2e5bd0fdf1598c4743b337279ce82ab16ac5e69a6ef0ddbae8a50a77e0efecb51a3e6e1fc2e1909049f61fc7fe5ee2425fecfaa0306d763ee0235564ec5f1c17f0940dc0f6e258cc20cb4f045d7b41437f83e798520b1967d1da3b3feaec75e2e3ed32756045b27148ffd437d11485498284e44fb4eb4a9eb5789f46e0ed8a73cf464ae634071e520ebc6e70a3d06afbdb030c0f2eae1743313bd9c08cbacebc318db330ffe53b134a8bcf281af0812427d5a56889d108848973f35808ec00aa54c0c54e6ff8a4a993b9ce02cb8b92fc95250e79c1a90342bcc272f4b14c738f5c9eaae42e9def67e9c1ef3fc627247673765444543e19deea055ac3e7c5e67007db347be92fbaa841ce33c3cd0816d38c1dc35867fa498a6c04096f91e7b5f473d5e3a96ff559eea19adfab3f4037095b5c1cb257e30c046d83a6fe24debb6272265b4ad2cb301d6fe0f5cd1d1ca3e5199e687bfbea16573987d20bb0683290f3bc4e25cf823bbbd584319fe88df868a0815298ccfc18dc8a2291e7a5f3e84cfaf6684982894a78df56e598377cf1cf2a848baa60ccb0a1f59acf2cf9325debc2ae1af5723c9675d010a55d20e401d2e731fc69294671aa4855820d3e8a7977f222981ac77efa9b744bbe37371161e62b536881f536789358695715a04aa2c07e86767532c036d2e5e8e37b0f66090f8a8a4b9f8b52e670494c416d1008ae22a0afdd372ed5f65ae4677556d98067c3ea8107a618feaf84a9433f065c1310b619de87d22bda70d647e7baf69a4179b7754d1ee1252b90e38c384b06876b17e452a0ca5986fe35340706479e1cc7414d6b4ad3ddef3f2a1c0525952e903b49d140e99b59d48732590b71af6ff3da1a9d56d957bc15ad3d2461e0fc128fd54212a70ea1147a5c8c62d2a9ea8f4587364738f49699b6f8c82a9c34bad2f75393e1643745818db899d16c449f2ca83a76dd6fa9476d018ba3674f0b4f8f4995c6e5c019a65dafdbb7b9a91d8c5421c3d3fcfbd6714c06121caf1413919e25c285312d753a9d8813898650c6dafbe60b457dc38a95a4244903680dbea87035dd233b9d3dba4b85c66530fc18755c5d922dd5f845176609365a80ced8bf7d43da2abc84afd0779fbca7423d78460a92ef0fa6dc2857487c2f1d2c99b9dc6b430dd1d55520324c7e149279a47b78112dace28b5aa7e51f989fdd203a61c92e63023748289fc6bc0daae86beb39e86237a60ed5ee044103531d129f5e15e04056a8cf8d733982c7b16f9bdebe408b3c52c6de9e6ec3c1f8f78660fae679a70e6e01e9a86e943e6964e715370a9102d8ef9a39ac80ccb3406ca30fd3583f4f5095dbca699abdcf16ef3c4679ec81ab381c42fe676612b27359c8b841db3b0431470910cef2641ff3d6508bfc06f9abc91b1692afb6b8209a6a38b47e211ff3d32e43f7072cde7f07e0babfd478b21cc95437b00a6c9aa7e391f671ae857e26b3e6d6091ff89060dfe503d2cecb8d0ff78fa5c05610ec30c5ad175000ac948de65434af8d2c539d8909b20202147d35ebd24d1d5b60a1c0bd9e6585dcc6e6e98919dcce823a38df13f58ffac187b0b7a3aecbc621ca3046debbbd2e92ae2a3f4575475d28b476d76dddc4f45987180b7b82d06044da911aa8f242522817094712a76aab303e391d47f72dbb67002d17c4d5af4e55f341712ea98f031a5d9fc09214386c7a961b2687c79efd1a4408ae432baf792143f179e4c42d60a759e8933b0d5f54a57507272ccfe52a8bebc5ca49b97e5149c289fdd6ec9e7b2730c1cba31daef8f6e7fb3aad52030921c2c14c9c0da42166b1734b819384220fdfc842655f1b1c702413f756bf48af1acb12d34776bad305f66add66f102b3e6e25d2c35ba14d6eecb4a89b8d8369ea0c6869073f19ab27318c2f7c2d30d1b0fc1bded6bc9f588bb991aec4584049581f53b42461b47b2c7c7529fe84a4f0fc999472dfb7dd9884ad09aa7e59a63006b0af435d23485ee3a500cbe539dfaf08d1264834f8854a5b6650dde99bd85bcf7a38f1a74be8af506d72358b5e7d44df5c8ca5b7bc70df776f5b9fd7fd892fbef534602f739230d5b7ed81e7aa4d93e5c30254905ebfa3cec5ac6b82b54600c1fe8e424e601ebfec36936001fb230e0100493d4384ba326bfdd01f362bd01d686b83399ba3e575b78c29a3ba65161d662601211e278d80ebb23808a3bbdd9fe0e908b005fa85e828383d686511e788a8b55cf431b518688c569155eb3b77dfeb9e08d27474c4cc48ca6ece4f3f18db4bfc0ba59beb7e8a1de5298cad87c92e193c2dd8641a37900f55540fe7d3cf5b21bff1bef291d2566ab58283185ec1c1edb56a93fbca03e2f9836015f55fdea63ac0097db8906e4131b8dee95c8069ffc040b4850559ca5b0065725cb7dfe426182dd8c1834518d0c2f3eb6374d44e196d5a6806e0a468d2ec1a73b97b93c0624aa19938b783f974bc2d15646fc3e9933c5743ba0cbd54c3f177e756eab6ea68823282ff7cc50ad1c3cfc877ef74c6d98e13d1c57a9e899f81a004f2f9cf2c11c332679c5aef2aad1f194e92203454f7c1b6b0f553c91f1f952ac9c654f691e8057f724c60ebffc03f88aaa035637490476512019fd99a3cf4b4e67ec4a5233a42f7aac3144f64442ac87e09936f7faae77800d566762d84e53529e195d5d9ea2c05c0543e65dc0ea24084c97bec6eb107d2dd36365e3f02b5c15358e2387a003003883def9d1762cfbe2c0b9388b9b8b2a33900bcd24b8572bdd85b069d521afbdc1f9b3194b24604920436a4f8194c356be1fd3337c0454d481de9f819c54aa2f1cd37bebe3cfd8ff5b4e2032"}, {0x110, 0x10f, 0x7, "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"}, {0x30, 0x114, 0x7ff, "7fe972c57ad86ca410495f896458b082f333328e794e26ced08159c9"}, {0x108, 0x11f, 0x2, "426375f1aa97a28247616f09e11aa3ddade5a1b6286bb70b0d5297cb0305a0b0951dc2d6a610afa16010491fe8e080ea8d76e55cc9871036603899669833e85b7516f9bcf5ad8116231ff8982461cf41fd99da63fc7cdebc6c685cdfd627c259196d4452ee69c7cc3a15e9c81edecf81c039c3400e382c43f5b8b3a456126b23e747d7cd18ffe6d5003bc7c886666e8758bbb704fc5fbe3a7a45b5d48fbfa4c16f87428bb381fdaca574b8db593af5b19b0419ea48dd06bbcb9e771177de2e98167d70220321de879255b1dc96d5132ce1843fc4e28bd7eb2ca1bb6884b8556193560e4acfbaf22fb8a8a91c02d147fd25fb3c26e4"}], 0x1258}, 0x101}], 0x4, 0x1) 15:58:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000180)={0x0, 0x0, @pic={0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@dev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000000c0)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000440)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast1}}, &(0x7f0000000100)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000540)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000900)='/dev/hwrng\x00', 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000940)={0x0, 0x0}) write$input_event(r7, &(0x7f0000000980)={{r8, r9/1000+10000}, 0x11, 0x0, 0x6017}, 0x18) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000780)={0x0, 0x0, 0x0}, &(0x7f00000007c0)=0xc) fstat(r1, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000880)={{}, {0x1, 0x4}, [{0x2, 0x4, r3}, {0x2, 0x5, r4}, {0x2, 0x3, r5}, {0x2, 0x0, r6}], {0x4, 0x2}, [{0x8, 0x2, r10}, {0x8, 0x6, r11}], {0x10, 0x1}, {0x20, 0x6}}, 0x54, 0x1) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0xffffffff7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:58:12 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10c68, 0x2, 0x13012, r0, 0x0) 15:58:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f00000000c0), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x0, 0xa, 0x8) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet6_buf(r2, 0x29, 0x0, 0x0, 0x0) 15:58:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x8) r1 = socket$inet6_sctp(0xa, 0x8000000000001, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000040)=0x21ba413d, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x21, &(0x7f0000ad2000), &(0x7f0000000080)=0xfdd2) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x40000, 0x0) ioctl$TCXONC(r2, 0x540a, 0x3e) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000100), &(0x7f0000000140)=0x4) 15:58:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123d319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x480, 0x0) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x404, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x80, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000380)={0x0, 0x1, 0x4, {0x2, @win={{}, 0x0, 0xca800, 0x0, 0x0, 0x0}}}) 15:58:13 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:13 executing program 1: r0 = socket$packet(0x11, 0x9, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000180), 0x4) syz_emit_ethernet(0x7a, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x0) 15:58:13 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x11e00, 0x2, 0x13012, r0, 0x0) 15:58:13 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000440)={0x4, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@'], 0x0, 0x0, 0x0}) poll(&(0x7f0000000040)=[{r1}, {r0}], 0x2, 0x0) 15:58:13 executing program 1: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) [ 2104.575497] binder: 3343:3345 transaction failed 29189/-22, size 0-0 line 2855 [ 2104.624386] binder: 3343:3350 transaction failed 29189/-22, size 0-0 line 2855 [ 2104.654049] binder: undelivered TRANSACTION_ERROR: 29189 [ 2104.674490] binder: undelivered TRANSACTION_ERROR: 29189 15:58:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000002, 0x4) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) recvmsg$kcm(r2, &(0x7f00000014c0)={&(0x7f0000000140)=@nl=@unspec, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000200)=""/7, 0x7}, {&(0x7f0000000240)=""/219, 0xdb}, {&(0x7f0000000340)=""/121, 0x79}, {&(0x7f00000003c0)=""/4096, 0x1000}], 0x4, &(0x7f0000001400)=""/133, 0x85}, 0x2000) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x40800, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:13 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x11f00, 0x2, 0x13012, r0, 0x0) 15:58:13 executing program 1: socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e20}, 0x1c) fchdir(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0xf7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000280)=0x2, 0x10f) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) socket$packet(0x11, 0x0, 0x300) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x4, 0x0, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) mlock2(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) connect(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) pread64(r1, 0x0, 0x0, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x7fff) sendfile(r1, r3, 0x0, 0x8000fffffffe) writev(r2, &(0x7f0000000740)=[{&(0x7f00000002c0)="032f02dca6eeddd5fe33685b981c2a6cffb0a35587e8c6a0e56dda412d8b312e105edc176d26c1821e0259b56e78233ccf0d86a85e639faad92062fd4ef518f8f0f965eb4eab7cc2ecd1a94cf8e5287fffe5088b8985193bf08853bc7a14aa15182cc3da0eeafe0bf28c4c41ab6ec0c45b46b351becaf8b8ed1e11e1770244a146d7246aae5db3135dc4180d0c1c1e149d833c9840b53116f76e517a9d44f6", 0x9f}, {&(0x7f0000000080)="78853476dec628a9600e892424b44343d62ed1803004312c924b971ac16640aa676b6686ce23bc588b6d8e47d540431968fdc2155c18cf1edc17badd88af3edf59705580e5200662329572bf2230cb549e2454e1dd1b036980603f440b", 0x5d}, {&(0x7f00000001c0)="80afc27018e3a4ab0cb06b5c96d2d4265f78c96e10921315ac381e07f8f4de760a8ec139", 0x24}, {&(0x7f0000000380)="be7796407b10bb2ea8f5f5c9a7f193fa8f89defe36c706d6c6a4b09e6fe804634933578bf846acf6b3b60bec1eeee38cd0584e98364cc1a5e44aed304be3f4c180d9481795f8266defd50810b91ed5c3ec9240ac92dc3af4f55a4737767360734050032828f5190af5ffebada31cb389f7c7d2f3f882b9ec0e6b247d3b491738ca7ccb98b46728378a74923927299320d7c9f17047f9bee2b0059adeeb990796926d7a2673c3ba22f2c75ece853cc1b572f290189943", 0xb6}, {&(0x7f0000000440)="4f635625cb696be47075d1dd8644feb9b9bd1b095adef9934725fea57d44f97376bd8ad5066090762993d97ff05b805b7c002bb587218a4f10d7528b99609c430ccefeee61763b09e0c960f3e0f7a599c532912dd20077075f49d8a6371d9ee9f9900cdb9ff7e0b7b7e3f307a2d859f900c58d157d190f907322a454974adcf88f5dfacaf4ed17f42cf06ac3a24b724939d2d6f7ecc8629cc207d448c309844907432fd13b3cd71ca100b8d0cfab487b9db9abd7214c80d63e9ef84021e5126fe1", 0xc1}, {&(0x7f0000000540)="6609843343c0b81b77819ff49af4a99677399f8b87f7e042ca7f54fb65827d38331b206d197460310c", 0x29}, {&(0x7f0000000580)="01c465d6a48726a873e57d6a140a91475d76bb82989986ce7ffeac37aee17629598f18873cc3d7bc5e0ebac8e96da2763fee34f9d082885aa1d049225ac188cfa1473dbada388d23c1c0ad9ae53105e7c6e386f9d9437915bc9e1e28ccdd7a0441cfe45a07319518219aa7e8a31fd6fe091bb2774ed863a99cd209fbd603713d0e4e72e9f7a2606017f627fe3e50fdd9a9c336a6f9", 0x95}, {&(0x7f0000000640)="40de7f3b266c703b7158cb0b5c0702c32d4af763b781c27dd7fb0b61", 0x1c}, {&(0x7f0000000680)="d9320283e504f1b2793fd1ea206435cc60fb9f3780d6a672ec2b3c2893db8496b32dc9973fed1798c97bcd6c850df3dadd81dcf704dd1d65e9e2cb408d8a39b979d49e8cd869376f2903753b9b0df608b3adc6073c6c004a5fdc383bd83718c776ab9b0d72831fff91320a1ad83522904da073f62ff09bf0e14ed6cb619e758e5387f7c321f021", 0x87}], 0x9) 15:58:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80800, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r1, 0x4008ae48, &(0x7f00000000c0)=0x4000) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00', r1}, 0x10) lseek(r0, 0x0, 0x4) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000200)=0x100, 0x8) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0x2, @dev}, @IFLA_IFNAME={0x14, 0x3, 'bridge_slave_1\x00'}]}, 0x40}}, 0x0) 15:58:13 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x2, 0xe}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r2, &(0x7f0000000100)={0x15, 0x110, 0xfa00, {r4, 0x8001, 0x0, 0x0, 0x0, @ib={0x1b, 0xfffffffffffff000, 0xb88a, {"3c9bf2f3869617b8f7290d5e53446af7"}, 0x6, 0x81, 0x3}, @in6={0xa, 0x4e23, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80}}}, 0x118) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"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"}) r5 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000640)={0x0, 0x0}, &(0x7f0000000680)=0xc) syz_mount_image$iso9660(&(0x7f0000000240)='iso9660\x00', &(0x7f0000000280)='./file0\x00', 0x6, 0x5, &(0x7f00000005c0)=[{&(0x7f00000002c0)="ebaa2582b663ea9f8cb85e815a156c5eee00c55e042b93a223799213f164061fd8e5f10d08feffed103ee8eaab8935b65ecf9ef6e509f7ed37da2cecf080899be681a4fb6a58a8ab44ae5133d1b10c0d0ca1586e9ce31451912d376efff40ae27970", 0x62, 0x4}, {&(0x7f0000000340)="2cd7d6a49a4557f00bcea2b28b", 0xd}, {&(0x7f0000000380)="d56b838cb3b433", 0x7, 0x9}, {&(0x7f00000003c0)="4955c9e9e8b4ff38477ed2f1768e4af0ed8315de5e4de0cc0a6ee56c2b62b4e3da947117849ee09064d102bb6ef449987f99f07596adc470a43a3e0770851f03b976b03efb78a7b881dd3c3a1f2a37e950f023a54e59ca34b776c6f2400fccaf195972482a8afeb56009c72ca33d7a30b6caa34b5fc4a1bc04500849457dcd06dad55c31819fbc041397b97bcaea9153f545342630566dbf690cd4f8501ae1ba1446d4daaa666798aa5e50cc97b457b5bba31bcfbb199985bb36dc368d8818f03e4a7c11024926a3d5faf43c23bea116022e0e518be8cde2fd64b52f85cc20e20e4b22d879f2b6bc7d1e627d3f6fb54ed7b932c04eee189c266e12", 0xfb, 0x9}, {&(0x7f00000004c0)="0cf721f727a2889881c54a6065b67bf5be6afdf5ffcab23b656eca271ac172be73f4f0bbb12bc638ca9f256d94a7aa4dd866b04b90dc30670c13b10e5963e943978924c88ab00f194b792b93ae51a00643c85f1f879f8e20ce7f1fd697996eb8c36d4ec09d9959e0bc9bf7ea8305d6f819b9490d78bbb6e2916ad530791623a9503a6317bbcbc963a34db33d348d2ac2842e19122bc83ff6123ea03fba3e1da5b3689a1b1cfb4eca0ce3b0feaaf4b9401fb2849bd453364507cc6f1b65b6cf5b6bd5a7620e8d0d4664d31bd5d64961a136263784", 0xd4, 0x2}], 0x28, &(0x7f00000006c0)={[{@nojoliet='nojoliet'}, {@uid={'uid', 0x3d, r5}}, {@utf8='utf8'}, {@session={'session', 0x3d, 0x41}}], [{@fowner_gt={'fowner>', r6}}, {@fsuuid={'fsuuid', 0x3d, {[0x73, 0x30, 0x63, 0x77, 0x33, 0x32, 0x64, 0x7f], 0x2d, [0x65, 0x0, 0x65, 0x77], 0x2d, [0x65, 0x33, 0x76], 0x2d, [0x64, 0x3b, 0x38, 0xe29c747dc08ad8e7], 0x2d, [0x31, 0x3d, 0x55aed3966592d4f4, 0x77, 0x64, 0x7c, 0x77, 0x3f]}}}]}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x7) fremovexattr(r2, &(0x7f0000000780)=@random={'security.', 'session'}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 15:58:13 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:14 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:14 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d469433535fc61b355aee2eb1d6b5246f64653d30303030303030303030300800303030303034303030302c757365725f6964162c884a3d8251355cfd71aa0aea4c1b8172a6ca9a491f13dd158fa950e9dbb11fbdd3b7c6f388122147f051972cf90efcb8864d66839956054a99d849a253d2cbbd07ce6e301ea5140c37c655bddfd5e29e5dd31bf8ca8e59704a3275b5f09b68cd4bbcd7", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xd26, 0x40800) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000500)={{0x1000, 0x5}, 'port1\x00', 0x0, 0x40400, 0x6ed, 0x5c, 0x1, 0x0, 0x800, 0x0, 0x4, 0x9}) creat(&(0x7f0000000180)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000002000), 0x1000) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000002c0)='./file0/file0\x00') write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000003000), 0xc0e) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f00000001c0)=0x5d23, 0x4) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 15:58:14 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x12000, 0x2, 0x13012, r0, 0x0) 15:58:14 executing program 4: r0 = socket$unix(0x1, 0x800000000005, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$unix(0x1, 0x6, 0x0) io_setup(0x2, &(0x7f0000000080)=0x0) r3 = socket$inet6(0xa, 0x80000, 0xe94) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x400000, 0x0) ioctl$sock_rose_SIOCDELRT(r4, 0x890c, &(0x7f0000000800)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4000000000, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @bcast, @null, @default, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) r6 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0xffff, 0x101000) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x2000, 0x0) r8 = syz_open_dev$vbi(&(0x7f0000000540)='/dev/vbi#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r1, 0x84, 0x7, &(0x7f0000000900), &(0x7f0000000940)=0x4) r9 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/capi/capi20\x00', 0x101000, 0x0) io_submit(r2, 0x7, &(0x7f00000007c0)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x2, 0x100010000, r3, &(0x7f00000000c0)="fe513d9ef48241d74d4eac01ec0ca60770189462e0f0773489c42fcec3f4ec1d4b04637ef6f838d16be0703043b2b0806bcc78012021d0a5708438308d902e1b68581d780653ed74bdc439", 0x4b, 0x2, 0x0, 0x1, r4}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x7, 0x34, r1, &(0x7f00000001c0)="7ae856e314e70594515feb7b8e52a1ed70ec62b21b2c2f00268ed31af73679ca4ae37522bff7fd7eb9dfb808b9d0858e1c591367c94f0606e70016ae6006d3", 0x3f, 0x2, 0x0, 0x2, r5}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x6, 0x4, r0, &(0x7f0000000280)="727be1752492ae949d61443a66ee68ba5d9956feb2e285b856f00ddd5e20c584b9e33a9a36ae0e", 0x27, 0x6, 0x0, 0x2, r6}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x4, r1, &(0x7f0000000340)="389f156cd01bb04674218a8f0ec9a60d9640ef17c26a4d642857767feca8f7986f8f564e6ad6d53c1a9a34c9f4826303451eb7d1266934dd16adac3803aa33c72570465aaa6d7e0b28a844a69c422b753d31c892e5bd2d4b2d136c513c6fab3080b652aa5e3d742931040b9034448da9c695365f6527bd75f0943285aa7becb5180d4167", 0x84, 0x8001, 0x0, 0x2, r7}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x3, 0x2, r1, &(0x7f0000000480)="7b8eed2502c3d8648e04fb7fe756baf7202768060a02316e73783eb63b0767c486d5c3c00fed6ad5408a6fefd952208b0398754183620a1ebd9195964708764a1f6c8d654dc490cebba3a167919c9ac6cfe2fb64653fb4e650a94d19c6ea71c1fafd1fab3293f3a31b2ee4d6a3b5c91df13c18c8f319aba03b127d012d4d010332f6b8a7adad619ac54ed853e33e", 0x8e, 0x3, 0x0, 0x0, r8}, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x2, 0x6, r1, &(0x7f00000005c0)="ce9588dbbd8a5ef640b26c74755f36179289352b10dbb5651d98f3dd827f215bb1eb83cbac7f5e45cfa28844c1c2d5bcc52fed53d76c7aaaeaad596cb883e7c8c82ee6d458f3b52a4cfff010e01800d2b668db9844940ccf5623bdc60ca318e0d402f3f967e55fa2d42a9614384f09924d21d4c7a759d34394350b28bf418e6f752f06514a39a895babe8ea7498d49433f75686e7a9e6b61c54889490b346cf29b6a63d5434e5c6883f9178546bc830845e441207e806314661b8031977c85c0758b42cce6e58dabb44993d72e0a0a969e343d0cc8d0d4c2d1", 0xd9, 0x7, 0x0, 0x0, r9}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000740)="62a305606eeecc38504b617f04c5d462409fd392f68d74ef78e40259f66dd1d318cb417a3d1b6ccd5882a0", 0x2b, 0x100, 0x0, 0x1, r1}]) r10 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) setsockopt$X25_QBITINCL(r10, 0x106, 0x1, &(0x7f0000000040)=0x1, 0x4) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r11 = accept(r0, 0x0, 0x0) futimesat(r8, &(0x7f0000000880)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000008c0)={{0x77359400}, {0x77359400}}) listen(r11, 0x0) 15:58:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$cgroup_subtree(r3, &(0x7f0000000140)=ANY=[@ANYBLOB="00015da199e6000000727920"], 0xc) r4 = eventfd(0x8) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000340)={0x20000, 0x0, 0x5, r4, 0xe}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000037000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffba) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000200)={0x0, 0x1ffe}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r5, 0x84, 0x0, &(0x7f0000000280)={r6, 0x6, 0x0, 0x8}, &(0x7f0000000300)=0x10) r7 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r7, 0x227f, &(0x7f00000001c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r5, 0x40405514, &(0x7f0000000040)={0x5, 0x6, 0xfffffffffffffeff, 0xfffffffffffffffd, '\x00', 0x59}) 15:58:14 executing program 1: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)) perf_event_open(&(0x7f0000000740)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(r0, 0x89f6, &(0x7f00000001c0)="143b82d3cb9fbe52b1e77a74032f4e9d14530b7b0d9417ec64e5c1486c74da0a4ef25bb7a871c2857f7760cbaab1ba879cfe18ae6bcf26acd3b74e3a3e0adea03080167386ae38c301ec70993128990c2022b5b7499fafdf5b541d5ff68cbc4edb3dc9d49ee3fe250bee9a05f2bf679223213424941cd2") ioctl$VT_WAITACTIVE(r0, 0x5607) ioctl$TIOCMGET(r0, 0x5415, 0x0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000640)=ANY=[]) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(0xffffffffffffffff, 0xc0305616, &(0x7f0000000300)={0x0, {0x8, 0xffffffffffffff01}}) mount$9p_rdma(&(0x7f0000000340)='127.0.0.1\x00', &(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='9p\x00', 0x800, &(0x7f0000000480)={'trans=rdma,', {'port', 0x3d, 0x4e24}, 0x2c, {[{@timeout={'timeout'}}, {@rq={'rq'}}], [{@appraise='appraise'}]}}) r1 = socket$netlink(0x10, 0x3, 0x10000000c) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)="1f000000020319000000070000000681", 0x10}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002033700000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) close(0xffffffffffffffff) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000800)={0x6, &(0x7f00000007c0)=[{0x5, 0x0, 0x23e4835f, 0x1ff}, {0x3, 0x4d1dd9fe, 0x0, 0x5}, {0x6b, 0x80000000, 0x1, 0xff}, {0xbf3, 0x268, 0x2, 0x3}, {0x80, 0xffffffffffffff21, 0x2, 0x2}, {0x7f, 0x2, 0x1, 0x101}]}, 0x10) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e22, 0x6, @remote}}, [0x8, 0x20, 0x2a95, 0x80000001, 0x7, 0x4, 0xfff, 0x81, 0xce6, 0x2, 0x9, 0xfffffffffffffffa, 0x6, 0x6, 0x400]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000500)={r2, @in6={{0xa, 0x4e22, 0xffffffffffff450a, @empty, 0x5}}, 0x24c3, 0x7, 0xbf, 0x5, 0x68}, &(0x7f0000000280)=0x98) r3 = semget$private(0x0, 0x4, 0x404) semctl$IPC_STAT(r3, 0x0, 0x2, &(0x7f00000002c0)=""/56) [ 2105.992284] 9pnet_virtio: no channels available for device 127.0.0.1 15:58:14 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:14 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x13f00, 0x2, 0x13012, r0, 0x0) 15:58:14 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x10020120000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) r5 = getegid() setsockopt$inet_dccp_int(r2, 0x21, 0x7, &(0x7f0000000100)=0x6, 0x4) syz_open_procfs(r3, &(0x7f0000000140)='net/sco\x00') r6 = getgid() setresgid(r4, r5, r6) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:15 executing program 1: timer_create(0x0, 0x0, &(0x7f0000a7e000)) r0 = accept4$rose(0xffffffffffffffff, &(0x7f0000000040)=@full={0xb, @remote, @default, 0x0, [@default, @netrom, @bcast, @netrom, @bcast, @netrom]}, &(0x7f0000000080)=0x40, 0x80000) recvmsg(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@alg, 0x80, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=""/237, 0xed}, 0x2143) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000000)) 15:58:15 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) 15:58:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x100, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000080)={0x2}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_TREAD(r2, 0x40045402, &(0x7f0000000140)=0x1) read(r2, &(0x7f0000ec6000)=""/50, 0x32) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f000001cfb0)={0x0, 0x8, 0x0, 0x0, 0xf}) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SIOCNRDECOBS(r1, 0x89e2) [ 2106.485962] misc userio: The device must be registered before sending interrupts [ 2106.569866] misc userio: The device must be registered before sending interrupts 15:58:15 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x14000, 0x2, 0x13012, r0, 0x0) 15:58:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x891d, 0x0) r1 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r1) r2 = open(&(0x7f0000000000)='./file0\x00', 0x187180, 0x8a) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000080)=[0xee01]) fchownat(r2, &(0x7f0000000040)='./file0\x00', r3, r4, 0x1500) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r5, 0x0, 0x2d, 0x0, 0xffffff77) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000240)={'bond0\x00\x00\x00 \x00\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 15:58:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000001c0)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x94}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x200801, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @empty}, 0x10) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r2, 0xc0045520, &(0x7f0000000040)=0x800) 15:58:15 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:15 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xa0400, 0x0) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000040)) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@initdev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@broadcast}}, &(0x7f00000003c0)=0xe8) recvfrom$packet(r0, &(0x7f0000000240)=""/82, 0x52, 0x2000, &(0x7f0000000400)={0x11, 0x1f, r1, 0x1, 0x9, 0x6, @remote}, 0x14) r2 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpeername$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f00000001c0)=0x10) exit(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000200)={0x4, 0x4e9, 0x40, 0x1ff, 0x6, 0x6, 0xfff}) 15:58:15 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0xc, 0x209e1f, 0x408000000001}, 0x3c) bpf$MAP_CREATE(0x2, &(0x7f0000000040)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x2]}, 0x2c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x4000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="263bf3ed", @ANYRES16=r1, @ANYBLOB="00072dbd7000fbdbdf251000000008000400a0b600000800040001000100080005000200000008000600e70000003400030008000500e000000208000100030000000800030002000000080007004e24000008000100030000000800030000000000100001000c0007003000000000000000080005000100000008000400090000000c0003000800030000000000"], 0x94}, 0x1, 0x0, 0x0, 0x80c0}, 0x10) r2 = msgget$private(0x0, 0x506) msgctl$IPC_STAT(r2, 0x2, &(0x7f00000000c0)=""/6) 15:58:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2400000032001901000000000700000002000000ffd38d9b0c0001000800100000040000"], 0x24}}, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x40, 0x0) socket$rds(0x15, 0x5, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000240)={0x8000, 0x80000001, 0x0, 0xd0f8, 0x3}, 0x14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x400, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x20040040) 15:58:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0x1000000c, &(0x7f0000000180), 0xefc0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x30d) 15:58:15 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x1680c, 0x2, 0x13012, r0, 0x0) 15:58:15 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000001c0)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @remote={0xac, 0x14, 0x223}}, @icmp=@timestamp_reply}}}}, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x10400) [ 2107.072530] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. [ 2107.175801] openvswitch: netlink: IP tunnel attribute has 4 unknown bytes. 15:58:16 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000000c0)={0x6, 0x6, 0xe830, 0x0, 0x5}) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f121c123f319bd070") mkdir(&(0x7f0000000280)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)={[{@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file1'}}]}) 15:58:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x80000000004) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="851bf259d19521de332e257c8d2e82bf0016d758a7690fba71313273398b74bfd5648bef2925461d466ecca6a930d967e204e2831c102ae663432f3a05275e75af991450d7b07310ad015b0acb1ddd0524c463469114e97da02b910d30327f306a02cf3e3ffa51630c4948fef661fdb96fd85fce677bc20a5dcf7d3438510d305c83df75", 0x84, 0xfffffffffffffff9) r3 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$unlink(0x9, r2, r3) write(r0, &(0x7f000058bfe4)="29000000140005b7ff000000040860eb0100100006a40e07fff00fd57f25ffffff0100002a00f3ff09", 0x29) 15:58:16 executing program 5: r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) sendmsg$nl_crypto(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)=@upd={0x128, 0x12, 0x100, 0x70bd2c, 0x25dfdbff, {{'drbg_nopr_sha512\x00'}, [], [], 0x0, 0x400}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x1}, {0x8, 0x1, 0x4}, {0x8, 0x1, 0x401}, {0x8, 0x1, 0x8}, {0x8, 0x1, 0x3ff}, {0x8, 0x1, 0x3f}, {0x8, 0x1, 0x8}]}, 0x128}, 0x1, 0x0, 0x0, 0x5d7e6897262f68b5}, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x3, @empty, 'bond_slave_0\x00'}}, 0x1e) sendmmsg(r2, &(0x7f0000003100)=[{{&(0x7f0000000780)=@can, 0x10, &(0x7f00000008c0), 0x0, &(0x7f0000000900), 0x37b}}, {{&(0x7f0000000c40)=@can, 0x10, &(0x7f0000001e00), 0x21a, &(0x7f0000001e40), 0x32}}], 0x2b8, 0x0) setsockopt$rose(r1, 0x104, 0x7, &(0x7f0000000140)=0x64db, 0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x3, @local, 0x7}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000400)={r3, 0x400, 0x2, [0x6, 0x360]}, &(0x7f0000000440)=0xc) eventfd2(0x5, 0x1) 15:58:16 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2107.438168] overlayfs: workdir and upperdir must reside under the same mount 15:58:16 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2107.491462] overlayfs: workdir and upperdir must reside under the same mount 15:58:16 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x198f3, 0x2, 0x13012, r0, 0x0) 15:58:16 executing program 1: syz_open_dev$sndseq(0x0, 0x0, 0x1000000200000583) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) msgget$private(0x0, 0x600) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000100)="a41a7adcb5673ce22310338fd43ce2b338a9eaf197", 0x15, 0x0, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x100697, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x9e945000, 0x3e0000}], 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, &(0x7f0000000000), 0x4, r1, 0x2}) recvmmsg(r1, &(0x7f000000a200)=[{{&(0x7f0000000080)=@sco, 0x80, &(0x7f00000004c0)=[{&(0x7f00000001c0)=""/253, 0xfd}, {&(0x7f0000000100)=""/91, 0x5b}, {&(0x7f00000002c0)=""/119, 0x77}, {&(0x7f0000000340)=""/66, 0x42}, {&(0x7f00000003c0)=""/245, 0xf5}], 0x5, &(0x7f0000000540)=""/170, 0xaa}, 0x2}, {{0x0, 0x0, &(0x7f0000001d40)=[{&(0x7f0000000600)=""/205, 0xcd}, {&(0x7f0000000700)=""/249, 0xf9}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/138, 0x8a}, {&(0x7f0000001a80)=""/194, 0xc2}, {&(0x7f0000001b80)=""/24, 0x18}, {&(0x7f0000001bc0)=""/38, 0x26}, {&(0x7f0000001c00)=""/207, 0xcf}, {&(0x7f0000001d00)=""/15, 0xf}], 0x9}, 0x1a07}, {{&(0x7f0000001e00)=@ax25={{0x3, @null}, [@remote, @rose, @netrom, @rose, @remote, @default, @rose]}, 0x80, &(0x7f0000002100)=[{&(0x7f0000001e80)=""/158, 0x9e}, {&(0x7f0000001f40)=""/228, 0xe4}, {&(0x7f0000002040)=""/155, 0x9b}], 0x3, &(0x7f0000002140)=""/20, 0x14}, 0x80000001}, {{&(0x7f0000002180)=@ipx, 0x80, &(0x7f0000002300)=[{&(0x7f0000002200)=""/197, 0xc5}], 0x1, &(0x7f0000002340)=""/233, 0xe9}, 0x1}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002440)=""/91, 0x5b}, {&(0x7f00000024c0)=""/205, 0xcd}, {&(0x7f00000025c0)=""/227, 0xe3}], 0x3, &(0x7f0000002700)=""/20, 0x14}, 0x9}, {{&(0x7f0000002740)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004b80)=[{&(0x7f00000027c0)=""/247, 0xf7}, {&(0x7f00000028c0)=""/133, 0x85}, {&(0x7f0000002980)=""/88, 0x58}, {&(0x7f0000002a00)=""/4096, 0x1000}, {0x0}, {&(0x7f0000003a40)=""/144, 0x90}, {&(0x7f0000003b00)=""/89, 0x59}, {&(0x7f0000003b80)=""/4096, 0x1000}], 0x8}, 0x9}, {{&(0x7f0000004c00), 0x80, &(0x7f0000005c80)=[{&(0x7f0000004c80)=""/4096, 0x1000}], 0x1, &(0x7f0000005cc0)=""/147, 0x93}, 0x6}, {{&(0x7f0000005d80)=@can, 0x80, &(0x7f0000006580)=[{&(0x7f0000005e00)=""/103, 0x67}, {&(0x7f0000005e80)=""/106, 0x6a}, {&(0x7f0000005f00)=""/233, 0xe9}, {&(0x7f0000006000)=""/238, 0xee}, {&(0x7f0000006100)=""/230, 0xe6}, {&(0x7f0000006200)=""/231, 0xe7}, {&(0x7f0000006300)=""/145, 0x91}, {&(0x7f00000063c0)=""/154, 0x9a}, {&(0x7f0000006480)=""/225, 0xe1}], 0x9, &(0x7f0000006640)=""/4096, 0x1000}, 0xc1}, {{&(0x7f0000007640)=@x25, 0x80, &(0x7f0000008bc0)=[{&(0x7f00000076c0)=""/129, 0x81}, {&(0x7f0000007780)=""/199, 0xc7}, {&(0x7f0000007880)=""/137, 0x89}, {&(0x7f0000007940)=""/119, 0x77}, {&(0x7f00000079c0)=""/4096, 0x1000}, {&(0x7f00000089c0)=""/38, 0x26}, {&(0x7f0000008a00)}, {0x0}, {0x0}], 0x9, &(0x7f0000008c80)=""/166, 0xa6}, 0x7}, {{&(0x7f0000008d40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000009180)=[{&(0x7f0000008dc0)=""/60, 0x3c}, {&(0x7f0000008e00)=""/217, 0xd9}, {&(0x7f0000008f00)=""/164, 0xa4}, {&(0x7f0000008fc0)=""/182, 0xb6}, {&(0x7f0000009080)=""/86, 0x56}, {&(0x7f0000009100)=""/80, 0x50}], 0x6, &(0x7f0000009200)=""/4096, 0x1000}, 0x5}], 0xa, 0x1, &(0x7f000000a480)={0x77359400}) open$dir(0x0, 0x0, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000000)={0x14}, 0x14) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r2 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x7b8) r3 = msgget(0x1, 0x202) msgctl$IPC_STAT(r3, 0x2, &(0x7f00000000c0)=""/16) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00]}}, 0xfef5) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r4, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r4, 0x8990, &(0x7f0000000240)={'bond0\x00\x00`!!\x00\x00\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 15:58:16 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000180)={0x7, 0x6, 0x2, 0x0, 0xfff, 0xfffffffffffffffe}) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x8c02) getsockopt$sock_buf(r0, 0x1, 0x0, &(0x7f0000000080)=""/29, &(0x7f0000000100)=0x1d) ioctl$SG_SCSI_RESET(r2, 0x5387, 0x715000) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:58:16 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r1, 0x6, 0x15, &(0x7f0000000340)=0x7, 0x4) setsockopt$netlink_NETLINK_NO_ENOBUFS(r2, 0x10e, 0x5, &(0x7f0000000140)=0x52f, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000000f, &(0x7f00000003c0)=0x3f, 0xfffffffffffffd16) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r2, 0xc10c5541, &(0x7f0000000200)={0x3, 0x3ff, 0x1, 0x0, 0x0, [], [], [], 0x0, 0x3f6}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000180)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x10293e) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:16 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x1f398, 0x2, 0x13012, r0, 0x0) 15:58:16 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2108.083755] bond0: Releasing backup interface bond_slave_1 15:58:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cast6)\x00'}, 0x58) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x80080, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f00000001c0)=0x4, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f0000000040)={0x0, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r2, 0x100000001, 0x8001}, 0x8) 15:58:17 executing program 4: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) ioctl$EVIOCRMFF(r2, 0x40044581, &(0x7f0000000080)=0x531) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f00000000c0)={0x200, 0x1, 0x4, 0x240, 0x5eb, 0x100000001, 0xe}) clock_gettime(0x0, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f0000000180)) timer_settime(0x0, 0x3, &(0x7f000006b000), 0x0) tkill(r0, 0x800040000000015) 15:58:17 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x4000000, 0x2, 0x13012, r0, 0x0) 15:58:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0xfffffffffffffffe, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040), 0xe) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000180)=0xffffffffffffff8a) 15:58:17 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) pwrite64(r0, &(0x7f0000000000)="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", 0x1000, 0x0) sendmsg$key(r0, &(0x7f0000a1ffe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000accf68)=ANY=[@ANYBLOB="020300060e000000000000000000000005000600000000000a00000000000000000000000000000073f2b164e16139e5fb8f000000000000000000000000000000000200010000000000000000000000000005000500000000000a00000000000000ff01000040000000000000000000"], 0x70}}, 0x0) 15:58:17 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x2, 0x13012, r0, 0x0) 15:58:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x3000000, 0x11, r2, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f00000005c0)={@empty, @multicast2, 0x0}, &(0x7f0000000600)=0xc) ioctl$SIOCX25GSUBSCRIP(r3, 0x89e0, &(0x7f00000001c0)={'veth0_to_hsr\x00', 0x7, 0x1c00000000}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000640)={@mcast1, 0x26, r4}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc4c85513, &(0x7f0000001040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], {0x77359400}}) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x410000, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r5, 0xc0205648, &(0x7f0000000100)={0x4, 0x0, 0x1, [], &(0x7f00000000c0)={0x9f09eb, 0x3f, [], @p_u32=&(0x7f0000000040)=0xe4}}) 15:58:17 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f00000001c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, r1}, 0x14) r2 = socket(0x15, 0x80005, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr="c2e0f1f3f70c902a37cb443173894a2c"}, 0x72) r3 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x10001, 0x82000) getsockname$packet(r3, &(0x7f0000000100), &(0x7f0000000200)=0x14) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000000)={'bridge_slave_0\x00', 0x7}) r4 = getuid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000001600)={0x0, 0x0}, &(0x7f0000001640)=0xc) syz_mount_image$msdos(&(0x7f0000000240)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x4, &(0x7f0000001440)=[{&(0x7f00000002c0)="c215a6cabf5ff25806d615a3c3d78e7e966c76fe9e1883f66a14c51512b392c7755e62c598db40fb5aa764861b7ebf51f2e9eafdbc0fbcf2568052505c67af3f0616c64360604afe3ab12da7891635a2edfc673782d86fa33e12d99dc6a57074d1c0696b58797d9d29c6922152c10bc0cfb546c1db5e2564968037aa8778642df993cc46459827ac2a2e97c60e5fc329", 0x90, 0x8}, {&(0x7f0000000380)="7fd468beb11d72e84a3cefb537edc3f3e00dd6d32c90e611dbe189fd92dc2961283e2673bae542224b2d3879fa3ce74d8bdaaf6b7bad70c8de6602b626062c9253dc300fc450d360b19c4141b5c86de900ee5f5d718b1d9f75336e17dc4ad3c30f96ce6fb38b4ffa4d3ce7d78a6f640bfea7a4867b191b043c67", 0x7a, 0x8000}, {&(0x7f0000000400)="5e510005f44ffdae851e7ca389892f5a586022f64b316a6c4837b42f82a6fe97662635565c09008ae51d7525a6968dd1808d6594b52156322a70fe1fea795037f99fbc42c28ff12b09ef9f39d0777372b89d96668fd2e7d218a78e8680c48bc91939ecdd7107bcf002c326b32d26703a1b38fd0219b6a19d47719f8e9dacc18ddccaaae01342f46124449616e339412634bfce672e37e30175ca13c18e82b8445a4f5925425d6d857dedc1e56996a10befe2a5519d5fe0a54b86102ac652e73941cf96bf866f356ef34501968351ceb08626683b18b3031c3b7fc87dd2e4e4de8247fbae4ac25afebd798a85a3fb628a35e696ea65a1b6a46a54036c040bc3ae40ce540d507f103575e90eca3798f49c351c4e81b696f2af7ae4163004d611853f1c2776dd7cc6fbe977b07a980d29b07b4db81bd8353c0193895837084d61f06b8355f5247736fcfde9d0f178f05065dbbc764ac058fb6829a808232f3b8c3987cb51282e04314a97b082ce81db6cef5034b7ac2f64f1a6edbfd3e3a584a7c28b779fad421fcc67e0a8d1e98dd85eef3466e1e082013f5b99a71d05ba214b1bc4fb643edb00f74c6dce43905fb8484a66ac1065e61112b346594be74a0017d9b6765b0a7f97f2adeb901e37d6f0817f00502e5ae9d73532dbeec67b1657ba8d62a498508655a2b8532942bb5ee0bbb70a132e0d892c4b589199a3ebaee121d5451b28b83693da309fa63b50f7dfba2e2aed3e1decb782c75b7c15a01d13c9046085f0ae3253d733654352ff30f3356ef7cb3ac6eb10eaded7344a738a2fdc9963079cb369151d148c02ee6436aff1e76c859e59318ce364145e84403f0ed6aeb7dcc16a9abe068186a64b92ac5e95e499aac19c5a987179814cdf05747f73d216858b14b52fefd6c362e47a7932552850f10b54ce9852f7d8dfc8bc63dd10578ef0a8a370742c494b38e0ed7c2d9403b85a62f311c2d20ff3fb54c455ea816184528a826ca20115776d0d790eba3b3212b47974c021343a1e8a1ebce4987e5d49ab30429cdd3859777105a9b4577eee4c310cc7886956188267ead13e162516076338706af6b1c945527e0d814fed11b8eb6dc617173826b6afd001a3df19fcfdc0acc58d2225750c5d1399f2ecc4502bc9c10961356f13b32ec025e415d1b8b5f3798489460ea85861b9ed6fecb9117ffaf2015520ba87688f6ef36ff95e31b5c092efd942c1594d2329bbd933aa0bcb055d78018d6e81669dd75068bee4d501c0219e1921945af031c778129e30ef1fcfa1644af23182601c9aecc7da23c1aca5e630cc04944fe0a8d040adb342ec14053b69fc6cdc56f1545c0f2909671ccf098390f8420c6ac076cad59fc1d9d2963cfeb9e75e49efd44b50b3fdb57cc6a9b161bb948c8915e2f074ab954387b3c42a8bb343dc39d1019477bfcbff7243eab170e7c87fb6c4e6c6f74a8987618bc318c81e817daaf8229139c80d9829a38813f5ed5d0ac424b7d5e6a7f2245e194c2c1b969cc2540063d3d829f1ac7926f5c419475e04eec23cf6ea1f06a0cddbcbe40003b1d49e9f41fc4d68cf90c2ff2da7b329952f50592ea3e065d22a28881ef4de7ea65b091dd563c347cea3370b91bbb390cbd9c1d3c4b89c07439e2cdba13b870caf04ff6c8f3ba551a7ee3794f7bc820a7a6706bd844e80d19cb9c190464afe18bcb069a9ae65e9104e8362f9c8d66fd62802ed62fd3ce6096ebfed00c790a6de2969bb8eb6a07b3f551394f0572250b4e9d6340d52b9c5c9e653deccb8b5062f53e68361f5aaadd889a59b16a46dcefb277025850ae182f4ed60032b9e4ca581aa9b8fa9c03a8b4d340be9e5de4d9a35c1839221652f0a488348cb3b570188b60e9244e3afd592cb3f7082a8c47c6eb873d51bcc72697c8d806f9bc657018ba1b1b51c712927c728362cb6d43f04546bf9629ee4f2c009ceb7bca17bea9a6dcb40cd560708fea58344ec262549cbba6ba0ccd0167ae9fcb63393f363d452c515c63bec740285de811c1456e2ce1ac01053bdac57ce4829143e6100b68ee9bed72a34ee6f4df341efcbfaeb7750d93ad75a7d09b6ccd820c243f98f2dff264f7063978453ffd48c4fc75294efc1e82fbfffbec4acc07d188dde8502b4bff8879aa61b59952aeda68da309158a729ee5d334e8366409c6eb5a8bcb91b01bdfd6ca6703c716d966f0abfd547cd33521dd9dc3b7054f1f8b0f2a0f0edd8022dc0682930b73676cb5e308fd000f74edb9bc1c4297a827d32481270ec72446d35030b294ada61d60e928488df3b28577c7e8542167790238217250b097b87aec0823d6e9a45bc0752c891667e060298fe087cbd504f20ddcefa698a7a30672516461572df5cd34ea5312ed62adb9e827ed9a2319b5fd296aeca5e421eaf022c6cf1e72e5f25dee531bb1f8a501602d5e411253077b8d1d132d58141af3820a6c2e58e133649bdf19901fef657b0421e9b2b61a4a256b490c9cdcd0edf42d352b49f4dec3ff2a53e865cfbf7c1519f97041030102add8dde4aabe424664995cd570b7a1839d91e5caf2d639deedc55a868ab6ffcd5566c552bf705f6aea554363db0006077f45bcf09aca643ea3ff35a27291ef58c819c520327ec95bdcccc72af4e90f02c6f89ed280fc0acdaaddc8b3a14c5722b932b0fee2dd16a8901f51d11c4892efb111393dc36fa65b997d96c7873de55a7bc6c0f080740c5e321cb82b1796965e1ae8a1e36fbae508294bcaefc01cd52c49c13f9d67e0935dfd7411e9b38f4cd8352627513114db10d8be2f271a3a18d483d650ae5dea68b5467d4bc8cc0c53215d82951bb8b09d014018cbd52799f9ad047b16c81546538259ded873aec77c5537996dcfea1ef9e444d6fc50eb59489c6f57f89c117a0e207dcba8e32e192d35f01d26d1269a893d32dcea351048111f8d545ebdeab51a336d1bc480d5fb1a9652a96699df0f37b1feda172c939a00c4cb2c05390828a8ea4057be2d290d380bb25d43b3c6bf22d270673f660fc71ef7392b0264bddb88d65e5af8a88a6bb45beacf0b17ef8dda6a25635472aeb90c4af40130c44cee7eb53919a073ce09d0f0cde33376d388720c6da70971e733d92e0641bbc66496c9ac2d701e1b2072b182d3662229c6af6d871082ebd8d207b1b352385f49c382c473c852aa374af123bc30444c7c3873524915700d2c5097e258136b5f84c250584107b36a30377ec7ef7b386569db03a9003c4106c60ed2e1325361045974cf40e3d5669ccb6e5d3e3afa5dab144d0a1f1081ab2aeaf68121a9c30d3053293ab47dc03c48198ef17c76bb6c6defdcda1a95378e047736f0463f019bb50376b0fc2cdf34056020725d00ef1f146b09c7a5be0339c800312b0fe6e38f42ee710906876ccd3caf1db14bbc891ff5f53bf7b9759cb9e0835e893909c2af22cb874ef7c5c069c72f73b5c08b8fb0f1cb8fb12c22b46ebc1204be62990a930365f59de44ed935d2fd5af736a027a4133cc26f637389f523c06778956ab584640406dc58fea66154072165f663c48c7522b86ade5ef15f1a3175304b9f82f035cdf045d28565ce9b25c2e7f6fc40b54ece3fa759828cd2a32b4d0dab10b0bad6cc496f61a6744d2bb9565aaa17587bb2366e50e018a1058eb7068632c1114a0c08feb6bf668ecc74f6f649a27f2b5829e804c73bf5968b126fb3889f80f1d13583352f5d74741002b33fb3467dd96f6ba0216f944002db84f1b9690fcd57e7bb25e618e7228aab1df61a5e6000030a606889fb46386357034cf82fd1d910e8dce0aa552a27916139b67f78208bb2294902dabffff69fd8955bc9737a8cb795eaf9f4389b6c79739ce6203dc914f74d46ca24177055b5199be2c579ef70cb2a09d0184a46c2cd829dae2b1bd4803ac09b5392e1477e62fad403c12eafea65f550c2103720177891d2e83b46201982b56709566252402d6f3f83599c15fd3efc7bb365085486f2aaedc39dfe907f76d2e39d7bb6f672296026fdc0080efd4fb7c476b832c4a96b4c3cd9a82a4362065ec7457c5000d5d79bf9c48dd9a1b6ea8bddec395d0843a900bc4aee7a771ab9573a1087df3099b57ad7118520e599deddc8e07061536aa79fa7f34ff8a30a2b03fb0930062869ceb49513783b07240e335e8aa33e780674ac71913e74a58c457dd7b9bbc5eb62b595d970a7c5b82227682dbfb2d7ebdf2aa438b6ce277369abcc01f4c19af69fa64273cd112f23ada3393cb8d42b9edc22f2c8b8941135798fc11f44c8d1c0e37bae05fb386525962f5d8b23a289a708e8292947b982ba3e9b57c1e0743d59d58535a4d7a69ddf2bac861a5ca63ab12c75ff6c9a7b8f3c3ca152383d22c87bde7b166a543c33694503dad7ea79d4b49cd37e684863b66cd289c5da7de19691b509867eb209f4c9c5533b2bb78a4ed565a373c0bbac84d6e16c39591c9493df95154d2b09579a8a28d59023837fe886a5e7e1342d6c30373e1491133630517af56f3556ad7a81bab455370bfabfef6cb63642aa8c5c1bbb337c381c6352de330e92871c2419ddf5975d7b010de918395f72b8491823ed42919192084e2f4717eebaaf96f21fdef4cb5167f2e70ca9bd804ac4388d2c723026b704a1c5b41b630234253ec1e865ea45616ca2ca99f2f85145b465847458f0d7c0786066e3a28046e07e85f2bb330f71d48550b51810a9d348221cc4146fb1d679f3513f73168f664511e231136a000767ab235188698b496018c4967010b3a3059f2e69cbc1531697a881297612a1d1c8d988ebb402ae0a47db6eb9f82a0d4c7bba44821add8f03d4e3f61958c18114dde7ecbf25e819d2400211c907e71901fab82d9f3a765aaf060ddff4367a2d87f6d908cc69f5fae641ac0effd7bde4c0131c7d874bbfc443522f073866fed1a6be5a2455c05b21dd0f4fd10a9f90f7aeee988b88ec19b2efda49cace380987216e597279b082b1bf8d62a3e5eac3e81fce4d7122ed34128b34e0d7b1c934963e59158f44032c21d8aea5b77d368ef230c338255d908454aee71e240c4a2c7b173fed38133dcf81abeb183554192e9cbb3ed57912500eaf5015bcef2ef4371d540fb5ac256a12f3b2590eca764349e38fc986efeb22484d07f86614fdfc95a6e30191c3d0f372c93b40c0f03aac30513d2889bafc280dd8343febb31556d755bad39617ebbccb090402417d71a994fe236616250f87a1c795e8ab574dfd702c1cdbd2a3a774ee132e2e6e5642aba24db64cd057ea63faaa036cc05e18f4a18338fc3fd307d6202567b712ebb3bc3cdf3ddf1877b8e8a0f0372b3b5828a42ab9cc3f121b0b7172bf99d00e7736fe70489cb28290a2ca2b7820f5e40f1e67a5783d57d94730115aeb48cddf6d34cc846713767678e223373bb45fcbcad15a2b2550abc4450e76cae4c767303648f98cbe0da9483c675a55bd3c5b810b55320efaee2230bd86bb0d8ffa144d491ba1245ed459b17b6040ce1527d798cfb2db2d8e45fb6b5089dd1b9a92bb5deb8955ed6d665c61f7a67274b9aab9c6b3ab6ebba225c3793fd20cd2e121565bafc88507aeceae25d68b014c324f16e47391dca99c65ce8967ae7813eb28aead42c75db11431bb0a3c6e68c705aad7b097cd544d741590d4bc0bed1104f2dfda7a574201eefef340c1ede56523fa4bad2c43753d50bd25cbd79ca1027230393c056010bd2bb3856cb15581cc22c5a7af03aeb02bf73f75ba4ef998c411b9cd04e4e7db4b668b59d46192f0d69e3d77d517", 0x1000, 0xb8}, {&(0x7f0000001400)="3d45154b0331d5696252da14e8374d322828b9bf1131ff6f5280ad2c661cc1ecea0c154a9eff67f6181a2dc83b9352abbbcd98c4daecfe134f", 0x39}], 0x801000, &(0x7f0000001540)={[{@dots='dots'}], [{@uid_eq={'uid', 0x3d, r4}}, {@euid_eq={'euid', 0x3d, r5}}, {@smackfsdef={'smackfsdef', 0x3d, ']'}}, {@smackfsdef={'smackfsdef', 0x3d, 'batadv0\x00'}}, {@smackfsroot={'smackfsroot'}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_role={'subj_role', 0x3d, '\'Z\xf4selinuxem0$\x8a'}}]}) 15:58:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r1, 0x80024322) listen(0xffffffffffffffff, 0x200000000002) ioctl$TIOCEXCL(r1, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2108.951523] bond0: Enslaving bond_slave_1 as an active interface with an up link 15:58:17 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0xfffffffffffffdb2) 15:58:17 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x2, 0x13012, r0, 0x0) 15:58:17 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7ffffffff000, 0x2, 0x13012, r0, 0x0) 15:58:17 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:17 executing program 1: wait4(0x0, 0x0, 0x0, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x4000082) write$binfmt_elf64(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="44f37110cca5a5000000000004e0cb8be001bad9e6d34bd0f21a9e64137a2b1cd8895f8462cba63f00"], 0x29) setsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000000c0)="5a7a931b1e19270442bea5e7c28ace8967fddf9b1d60aff6be8c18622d0a2eae1dce9b915885a282c46406a61666a34820cb98b74bda2e63cc18b7c817078f97606f31661e0916c32f3fabf3f931b3e62964c274deaff590fccf8a32", 0x5c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000140)={0x7, 0xf, 0x4, 0x2001000, {0x0, 0x2710}, {0x3, 0xd, 0x80000001, 0x9, 0x1e, 0xffffffffffffff80, "cb4e16dd"}, 0x6f, 0x2, @userptr=0x80000001, 0x4}) 15:58:18 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r1, 0x80024322) listen(0xffffffffffffffff, 0x200000000002) ioctl$TIOCEXCL(r1, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:18 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x2, 0x13012, r0, 0x0) 15:58:18 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x3, 0x13012, r0, 0x0) 15:58:18 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0x2, 0x13012, r0, 0x0) 15:58:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) r3 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r4 = add_key(&(0x7f0000000240)='id_legacy\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$search(0xa, r3, &(0x7f0000000180)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, r4) 15:58:18 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x13012, r0, 0x0) 15:58:18 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r1, 0x80024322) listen(0xffffffffffffffff, 0x200000000002) ioctl$TIOCEXCL(r1, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:18 executing program 1: r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x6, 0x0) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r2, 0x4, 0x2000) accept$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0}, &(0x7f00000002c0)=0x14) sendmmsg(r2, &(0x7f0000007300)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="45091d59e7b4e66e9511c2977ced493fd201cbcb46fcc5137218ccd892c3f935a858f4825eda775e78a38c1bc19ed70f89037da6fe1260cf01d51782f4b74b5eb57d8bbc6a38becfa486d85ac48bc7ac693ad1371829d6da921bfef05751291cfa0e1296f919011cb2590315b53aa4e48e3bbb1b5269c2deba75fa9c095ecc131b386400c2c10b7b074063f6576865b20a", 0x91}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0x290}}, {{&(0x7f0000000340)=@can={0x1d, r3}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000800)="96791af8495786b8f816bf62ddd47c58562b58c2b859a985eb806019fcda6340de018707d2f2d7d22a45c7520b4c1d9c3589ea6f5ee2dc8dcb13900da2361b77f60f9d63b456da8c7047bcc20adec4dc7745f205bbfb6004afdb3c1d662baa7d1be2fd4a505a805cd0aa99d67fcfa7e39e26542104153514a2d69351ace31bb568d1d792b5c2a429180252457a04a2347bccfc57d353fae527dbf4acfe117bae66fc2ae4aa33e914c6f3521e7f95717c0b3daa9c2320fcbc62630845efd6aeb610bf99894a16654a9558370d56d91d6e1f7c1cce297b73f6b167", 0xda}, {&(0x7f00000003c0)="62b0a3c5f6c04f53943b9c63fe482ebf52f229d97ebc7986f85c662e17b5f8ec9ed9b23164a8ca796002c5d32a8ecc22edd5097b5d68fa07bace36996466411f58a1ef96bf9a4936827b06957d01af02054ab45114eccb5dcdad66be342f470fc7335c3bcf52de0b", 0x68}, {&(0x7f0000000900)="7d7718c6150db88cda44a9f3183cd731c6e534f6fd9ff450881310fe4aca6519d9276b17e6cd18e923f8839409eee9dc5df009b2d2538e956ca7200140d80682b7fab4d85396cd0a4918297781f836b9d2ef1ab75b66ed3c8c95782fca51a124645a922c0072ee4b716787d36e6fcaa02bce674c1559364c7f09ef415fc5ab300304992b03569744469ae5cd86626812cf41d49d56043c09034acfe7b20388", 0x9f}], 0x3, &(0x7f00000009c0)=[{0xf0, 0x104, 0x8001, "caf6460e4b4114d5c263fce3b113b110fe8ea2cfaa58166ec8a0fed328d02a52e3d0b8f15e5fccab651cd0927fd6ae57fb9ce62b448933a9b973ec324eb7cd9612553a97d274e87d0043f097868c12bf15f57f574aa49710bb3b928340a14ea6ad30dae6c3be3b52a1e84e05f53cf24a9ef5cf47864711cb79f84a7ce1d6c857f4505099394067f1490ef7eaab005587e0c01321244215fff0f0c41f57167ee31d65d2964808570f6f0ec419e77bddce5b84a7008fb124961f4265817f9b332b2b5550ffa078f958abef092d6eb1d82deecc9a4ac4a4e71cbc3cd472d42af4"}, {0x20, 0x18b, 0x8, "ff161e2d9a902a8c811422"}, {0xb8, 0x111, 0x1, "a33bace8af417f4ab46f92ac8812d3636009c8dfbd39606ac0aa473f6f398d4d37d10cbbf006d8f047ed1c7eb0bd6db11b40b82d6510296cb6a6c8d43c4dae4e0029cbf14e4e5d7af195595d38e3f39e0b61d1aeb938df00333b6f2a1d6e53ff130b1b7c23960d429035e96e6cf72c0a1aaea87304047590e02827ab63ab6df043ad19d58e34aec766696c698f0a162a0d4ad2fae5ce9be9436c3bfe5f0cd7765d"}, {0x60, 0x11f, 0x9, "2c937235222564bde249ae0f1d64c7fbe908c2da941aa58d4b8c3486afc48a70cb78927de6fe91442e786ab75ec771941302b003bac616ca298b5476763aaa52a97c92d56bcc5d169148bb6f"}, {0x70, 0x10d, 0xaa0f, "702ed9e1b58f34c54d4d2f6cf4ddd04c0ad3ac4a265ddd1def99a6d1d0d3680a8ba1ad7f1ae094be7829cfacfc7c3dbef49f03f39e8560c44ba33a387da9cafca7e4c6c2bae2d1d8861d960003b2307ceb04bb90eeb66f05b799c87dd558"}], 0x298}, 0x3385}, {{&(0x7f0000000c80)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000001f40)=[{&(0x7f0000000d00)="e74195c7575dfe7e60656363423b4645f83de3821b473e49ff01d2bee17120dd599bdec1e3c01fa00c91b742846644b02b95e599ea367318b49fc9ece87c0e18c5d06c34c0dcd0563ea3a607e961be4d1600de44b525320f75d4d2d3465128bdd5ecad4f5ad4da4fe1dd68b9d2a9a8d5687ebe03068a9b862aec4ecd6975662a6e71009311b9883230acd950127e18eaa0423d931d6309186ee4ee22526f01f7f4b644e9815b97492ed0ed83cc04f616670b8ba171d4c09c6eb3ce2f88c93c56b50692a31e2641d6ca44554ae41212a98576e2783dcb", 0xd6}, {&(0x7f0000000e00)="de1e2d3369bbf39ba7d827c0d2aceb6272fc36b92a239b3e81d91af9d145b415501d6f399e1e350ea59b1c", 0x2b}, {&(0x7f0000000e40)="cd8ac424bf3612ccd787a4ae46e298152be4718ecf1ae8041b8146ec31", 0x1d}, {&(0x7f0000000e80)="30974d5e4caf76ca7d163c8f7ccc4592cd5944", 0x13}, {&(0x7f0000000ec0)="bfd66ece9ae8e5acf552ef3c4aac0b7c1e667c85bcfd764f6f84445a421937e811896ab0c16ece88623e089daa839a39b0be924cdf02d75ca5a7d434b07951fc3fe5a6347556356129bfe205723dba2046a8b35702e336b6371d4515795ae86d774613d3a805182837099663fa1974d116fa71c26d48", 0x76}, {&(0x7f0000000f40)="ecdb78a63aa5e293758a2969bc8f5c37ea8bc6fa0745a5c2748e003299680eea83586712ffc4f3c1ee3bff9db67827d19247689b0df80fe8f9f0b9e9f50893b5af7d386d45a881e08801b82e1b7feccaa5aebfa0f2cbee547fb2f486cf6ac9b5525a8c7e6428b3d4972d9cd247e97f5f42df288b555592d4cbd5f30863833186f843ac83521add9e2c3a83cdd557faa29da98a5ebe648f6c5e417c9d1cedf5be8f103b0b39d1bbd6f44dbe1a8354d44dede4a9bea65c722e5682a894448a16c6ac3e097068640b598d172d2ba1e6987c46b465ecf3fdb841ef103c1a0e416bd4427381ce5e26372e5e6e83c337a412878e5be9bb81444a2cc45c13b2edba3d5b467f6b36cd5fc5fad3cf5e6fbda397a9cfceb9e15f0c4e8a69de08e86cc219f8be157814c870bb0cede3ff00c5ab22961db304406211430bab8e7e3c31d3dc30e9012c56bd5f6810dfeea7fdd276642bffdd4d25f012ad77f6ef0c44d08d54ad6614618ed07a942bab34b98729ed900a8b1c9ee1c9493ac57e1da47f4b85b5e2696dbe47b989be4dc8677ccc2f2455de725ab6a9ba0b4501396bbc5ce7cf294057b2faa8cdf702ada16ce717bad6c2138b19d560ca70e388ad7bf26d6066ede979d255388dc0447649d8c994c5c7cf29f7438b67bc17dad6d7a353bca86e2b2a49a0f9d6a469bc8eafbeab2400ba36bdc37ebe2ed9db449daae32a803a871396cbe99e03f26955d497741e8180751c7c63e429eed1070f838c20af614719493e7e047f33335c4b33319d545f1dceebd8dac487b6cfe8b664bf44e5e3367ce33fdc322d5f29d0888a1e7e378354590be6c74dfb46cb8f766282a25befbfa2f75107788388cad2a523012059c8d32cc53f382d0e68d3753d09b9ab6753ef38d81462f22f9da6bc0a28017dba5af87257482ad208cb3fc871b73d815071d4c3d9045caac7fb513cebcd02f199d8dcd399ceee1653ed73bc4c815f96f3b682838b156d179839887d457bb54a4e3a57e0c52fc9a15dab8d1f95104c3ce02d17f74ec86da4c7de829ab607105a712914a311c9d4d4ffb73a34d61bcf2c5bc812f679c6cdff8af70095b139eb69fdaed50ed5007b75a7455f6598ac573f09630c973cc9bb6c549253dc619d9aba4c5147e0968ff3e3f07230eb9d3b446eb862a088a22d4b5c92e6dc061615d242081d874903719bc6eeafa473fd4ce63230253d92b452653384c9a590894a31e1121993564bc61fc059e395195d0e020a08c68aec248454b141d6d98f822becb9ab2dfe12cff5c8673391aeeac7b5b77fbaeb2ed4a340495629c62ba8d951a5e47e23e839efd9e2a9d0b70dffb4e2bd0e366965308100e250a4236708e7f7b6191d1da4128e17320cf96182c243c4985ac999c00cc22f9c88e817344b6d5d77c90910516dd6c022234d81e9c79bef72cdb758f83de3687ccf7ccdaf3de17888b743169fd40905e0a35f5568e31d5fb4ded65e14c2f84ed3d1ad3406a4dce18420d4ce2adcc0330c47d411a92db23840ee77f5c0730bdf30ecb995dced794df9f093b81dd74666ac0a8a6cc221a4c1f8fcc342a49adfce5a39c9e118f94894c105b4b19b5a0f17368f2255d0b514156ae1425a32dc95c9cb9ff48c3fe14c8fac566a269476c5ff48db6711be90f3426fd29ce2a9e151ab28f6c75d623674e634ee030f453abb6b8e459cf455a10a5cf401d43ec5df8af65166319a8ab322b50217d709962b6fb92df0b97899a511a1a21d6c0d567c27f10a61aa9f1d8ceb444252b5c10c1854ed02a55328dfa603abdec83aded42b71326ae91e9fbdd4959de10ca5932c910cd27fcfbcf089fbbe410e7b6ec59a2aea771d78dce8d3ae5fd3a903192d3ed9f1c1ef317d3a549bb4281e654decc578a42ed7d42556ab6034c393b1178b98d13cdfb42fa4f4cab208497955b9a5ae969d146637028a02735a902bf6aa9851799b5b44017f2847b0a69fd3ca68c048d723ca838b2175313252afcfb7328a3ac86c88adbc112477dc1c91fd65b80bae37a4115bdbc24418d5a5c58477ef242bac53ec7217a56bd15f835b18651440a1f98c209f120e4285deeb3c3d071a689510a6aab7aa49c6b3e8c124c00bde62f6bbafc36b6fc692071bd0fd5a4e4a6a1f2572f0583ef3588ae541a2c4fc3ee496b0589e432b6b7fd0b8f7a9905deb2317c30553db3ba12c9e71b653ac17760bc3ad92ee2223f324f871f2755b2b9912d828421c8316da5eab1672f72d729cda3a01098e49d848b186c2f92cf227759f599c39c65124550e1e474fa7914a0a0fc97b3ab8af30fc5331ac2a9000bc6b587ab89c7db7c68c6a6e20d30f6e0154be5b49c86f2cf13685cd23922bbfa898939c090b3011589ccba3e46a939d47acf2fd46a89c756752ed11f1291681911ed5e2f49d511be6478466bc969dc248ba94be0b7bad263bf8be6519f34461cd17af9bb111c3b0c167dff899f4561d7f614d452bda7249ab3788a800776e7a2b3172d8bcbaf79fd2808522fa5e40d0f731f44c71d19ae6209b558ffecb7690c70b831e511be7e3e020c020db15ecab659cb003a1b956b90dd62cdfc127b96a83210c363367bfdfdb9c8cc90a139593c739ef8e001a4c7d2db6f8eb965bb44ae234a9f28eee0c339d0128588a6dd8f42d064acacbcea4b070c313e3b3e531b337dd37a1d54db9886b21864ff0ee380c6e820582642fb9f693ae5f18cef37c12882f93984c0ab8a0a92c8a21814cb1900d945e0c4037e30436ae482bd8a8fe45b5d345c43a255dcb195b1c9f1a3aa36c3a36cd6c800903881d714af8c14dc1936ce10b0e5a66bfaea5643f6f0bb9c70ec98e5f86bf7b954ed13798114b48c40e500a9c16b1b4882e5acfaf65c49175d33336e0aa7dce16d26217985ac7c0e2b8c01b5da09f5d43b18c8c6cb5135ae4dba508ad7daa72baf9f123a59f0c1752f3c5cd32c1a94b710103d48a14a1e5e8c548e618c8e6f7d22ea66ea3a899076de3de32581400f0738a718640dd2d3820b089c6ca594b2c32389e1cd2e05033fd35e0501d0dcf1eaadf529d6285990792492943a1e433c470dd7b8f19f742654964a6805b2ec481b3cfd0f259768ac621efaf626995a2db5490e85bb24c1aae3ed806aceefb450789085a45cc907b7f3a4850c49cc0fef3d58dc86d8dc8c9aa3b60d792b08508fec0ca1488e06acbd0bcc3e82b3c54d6c993b1e42b31630136796fa75d2a6992f08dedeb9dda7d7cdfe50bbb4207e2bf4e29ef8148e1a08fdb1306f20819d547cee9fd1ae67d55f165822b7254da681c4d847eaa4af186a857bbb2f254a35e8e6d227c60d01b3e946335d25513135d9c1c951c388b7c8a8c106014f7bbbed583dd97a5af2b919e06d9d86514d27fc9e69bd79326c7163fa9a3c9e7bc0de51c74320f13585f3dadf63cde63d29153bfc726d8b7b57e7c23ad5371156b367ad54cf3a44b790859230ad7f9109d960f5b4811ffe186c9deefd23f1004245855f783ae0ef19210b33dbaf3a36bdf5077b9c9e9b8facb6e288075ac3271258766720eb77b40af4ebc7db602b7aae2dd1514b4c1f5547874a1ae5d48e344f27bc4895f8e6a3ddd6f4cb3b0b2c7860406696ba175f5c49b34c9b2267a259bde000642081c1a434b9de7fbdb32474d3cbf7599de4b56076f64de3ea2b3f9ef0c7e6335cfdbfc2ae3eabafc3f7066854052db63d924bcf4b3f9e26787587285dcf129c511254aefece7f1411c01e4934ad7653ba399b0f9bc4785595fe992988071721f27294c631f927c2a998e7f6eef698a8f8e2f2b0136feff4ac5482fa4300453fd0b3828db8c3f921e099618bafc83fe60cc1e224aba1db0f22b78bad743f5ab0f4cbb9b7068c6a60b28f2f09acbeeb2a024b6e6ad0e64f10470b82984bcfc5e47d774c90a972ef3c28807f65cb4c76c9a377e94f7d0c845fee3ff665e2b3d0bda956891c646d2eb2c747e3792a75b106664b31f529890bc6762ee8bcd33f202af732b7d4f0968c4443260c2755f7bc10535ddaae2b1d866b1a616921fe0ed447d989f166b8f4fceaa0f5e76e11a49d23aff628ce155154dbb33b8df0ee26bbc6d536711a7928e775e466d642dc8e4d4e8133b15cc38cd88811c2f08d69c63adad0a8c97cbdf3a9c77bee11504ed5bda8f6caca8f7ae10192581544172c293c819fdb1ab8cd2523c93aefa1a85b74461f019a055606708ca1e2e69aa1076ba58813e64c4d1764bbcb7cc03ddcfa9c2bf91ab234fc2377f0550aff1d9aca7b00b26d234c93f0c4b12e7404f1bfb150fbb256eb02b7e891451a115f91d61932e9cb98edbca0eff29ec50d6dc1003f43a9954eb9449178f25c1bd6b85835cebfc53941573a5b2634ccd775a055a6b1eaaabcb992b2549bd32e93af165d1e8fdc6edd0bcb11e59306e561db35ec075fcf602f93f8df38ee030fe2cf2f2a2695ddfd332c869a06a50a1c9fd6efa3fe3154cd75de2482baddc5b419dd96c08422ecf26dc052e7f60691fc963b4647d459511fd8cf96194062fbe783e2ab8d121835090a96a68d68be1680d5995e8d981c59df6a23ebaa55e86b4bac3ec2080f776e1097315649041485849e72012fcf4e8dcf6fb1bee5d8019fca41ba15e9c5e411ce1e6baf7876e54b3a99edf2f60c91632409955fe35003d0c96d73070f34cff690dc75e968bb8be1b335a372eb419e5928f69d8b025842bb01c17c991b353f99f4ae50f8705b1de3531eab05b204e4a9d9c784bfc20b31655503e2f838916677cf2823f6236bd77b1f47141e7c186af6a61244e51a8ee22766d391c1abcecb308d09861d1533a60cb5c73aa2a8549c46e4537e5e8bc39fa0d092becfac872d517fc4a8960983516a09f73fd9ce268bdefd45cb9af103039cfd16f7947835e32da8e952b0fcc2356fe69879da099ec6b568a8f0cf7492ba12f24411274f7bced810b4a094f6238edfd130030504d48db4aca1caf2a30c80fd1da661629e8995895890188b2b93dbab57362fdb66389ba1cab4e9262ef367f6ed82bf320a1225cde4c3e4a008b07537aa044d14bf5ab9061592767b3f7f2c0883a61c4e13e2ad43e14cdcd9c829ccfe767e91ba7605c16b830f5085f493c30e486e0db8a07c7fe56c46fac143b2dff283d918d4b7e9f2623a260326be1bfd2c9520a6b5f4954b54c24efff195fa8180ec743152d1db0264c5cbc2dabe9e25f2289c8f82d86704618035aaa8a9b1f85c78463314765e71d81e39576afa9566700db91d8cf84df2eabc0910dd808419f8fed85cd3abc7f5434d3ce221e9eac54542a5b7a400af7cb3e8853f8ac619acd6b2d933b51580d08c4dfee9334fd3e932e9bec6c38927c170127cf4b2e8b9ae8d8348eca946e7eaa552283621cb8e9fc33f49d1bced7e7d94ac616b668eed09e8dc76e14cda166c053808af8f05f11bc0d3d8c6451426c8c99d46f8cf7f43f4b0a6f5b74c1d52706cb392fbc2a1d9b9874020848b706a279f79eeaed90cd9ef0da83650f3c531efa3eef196ee215793995ff6d0281977e0934ea00f6be239fdb0524893820792ee744b5fca0259d8a58342690d4c881164f71326c44325cc718900c3923187cd10ee2904e56cb3eb275d605b3e7bb5dcd63100323f8ad6c21085b721d799956344a8fcf0ee2b6c62ab70cc90a9f8927708724cd359f7658fe78b1c7d486ff89cf6610766d3cb4e65ba7d697198e04c42e24040f684e2b6a13df32a199894ea1506cec5de07e5c5fc56ab948aed54ef2a15838ea4d922e400fe765bb913eb4ba433d64dad20d0094", 0x1000}], 0x6, &(0x7f0000001fc0)=[{0xb0, 0x109, 0x8, "8ada5b284c0fcf0e6edcb2991eb657b6849abdc00411257186845d5a2dbc90ccc2e27568d8510bd700beab40c0bf2446314ddcc64d0dc9057685b15eb0fc477d3a1af9ea68f3d9d9d1b9f72d28e0635b51b4eeb0e4281666e96a774b4e6cfb11829822c16d72c01d4238352597ce80673bcb8d6f8dab9f70e8c32be07a27d2523d6392f83ddbb36893fe665b84f00671368ed96d3eeb5b65dd7cc2ee0b80"}, {0xd0, 0x194, 0xffffffffffffffe1, "e3e0fae08859b721017ac0020c70d0e7696b21f8d7d46b232b3ac860f4ebe2af089a8617f882d113bac479680e2ecffb2c7d6bb8879dfe55573e15e991cd46d62c070d6c31db956311c036d148ac8682c5b7d37f6e9a62fb2c570a2b3b189153c7ba31bed799bc7aaabc7ba76f2eb11fdd2601b32557a8dc45b33c1bf3db0483df132fdf9b5f640b46a9f2ce96931a0b853afd9a3bad65dad437194327171f047dd2752b7a0ba67631663d22fb63bac2b5d2e849a92dfcef9871dbaa40"}, {0xd0, 0x108, 0x6, "5ae274c965f93ed89e8f6d6b54cb992c60672e0480241749dbb917ecc01f780b31d2db206a1496e464b8db0768f5b27948440fe49efef6f1d54f356a1ff5c6ccb7125f0f23a6b8d38abfef50242c3d5071482e3b9dd87ede7eb278b7c2ec36894a4228df2184bec24ff2b32b9233841a8a2c85d73d13be42795fca3b5f217fb1550b1e61dd9f1002556ba362a684c42f54462ae647355b171297f833f48865ca42399246e60eef693d96632f095d29eb79ee1c4345ca48bf9a9e7dbea45d"}, {0x20, 0x29, 0x8, "94343d6d2ca65e1faa46cac7d8"}, {0xc0, 0x115, 0x80000001, "28a9ae1a24ccb6ffeca207acd154c71a75849f42f0bc191a1179396da509ad3f22601ff638046e5be2e6690d43158d1066b97488113afe97c3d59eb83191e6392a6da58a3183c74622365206b90ae1fe0babacda6242bfc5c8142cbb56a597a25fabf84f1649445dd161b80342b7333e7830a14859cc50a20a262a1bb29ccbfb11b916ffc9b9f9055004b51a54e57464fdabbcde87e043b25564eab96ca1c305e5926354ff02c9c3e8de9a63a1"}], 0x330}}, {{0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000002300)="bf394c9d422fdd7c5155c0ebe953a52bff7b021a2ccb5dd1ed6d745aa7dbf9d1194530e94702dffaff33b396ac54f818bbc71be9772bfb114019a03add1b58546a60447b99d739b50d578bfda931530f5c9536b9d7b69891c6d980b3d956", 0x5e}, {&(0x7f0000002380)="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", 0x1000}, {&(0x7f0000003380)="1cbcd5f766544f792a54b0e582c64b15efc68244d181875d285a0225fcd5b0f1f699284fcc4877056911eda1e1e0a618b0b44db524d4338546c5a9d5e7cc779472ad2487a79262c802e9e5a4762d74a10d28db3b07bf5335cddfd7abac301a1c52ffcb45e1ef04df94ed930d5d936782203a628742e11268204a8ceed16911bffb6451edd6eabfec75816ea561f047048ca54882bec98ef7c2833302684467378f555240303a050f56af47acb7b1abf1d61cd9fdb3", 0xb5}, {&(0x7f0000003440)="6be5ae3adc90effbf3260b347289f84011658376e23c58b58459ba3a5896b448233d12593e08b0b37c481cd652a3d33e4bdab4a04435e07f713c17b7e2132958cb3a33aa42fa362704d07763", 0x4c}, {&(0x7f00000034c0)="bc94fa5da8b46c89025222be30ff7aeab1c65a3a71feeb661b5c8a146702e3deacd0051b6e863cbcbbcb9838c3125099ce37e986565761435e899ac5f2924b03583e3139338a65cb60c8b3e4abfe804ea4f56caa76602e8b8357eea3c04cdc74f976b0b0fa6f367e3b16c92730b2868409534c99b81b80f5b7cc0292bcd3131281d9cc76906e1df5c5462f", 0x8b}, {&(0x7f0000003580)="673e83f03b399607076d7f49adde2bc83170531a52af9851a544b323e793ade1eb6e588a2f39aac04bbbc2c33e851ae3606cb3a6b62e067f6262a09a09afd101acc8bf5d90bed79728fe0156042af2564a5cbcab29279cb100e2084860d9e2aa24c56ba4207ca6e157ba141912b2296f77a9c62627d78040d508313122b89462e52ff2b9f855e35d91c44f641141b70f0d9c708471a6c727717bbd84786e48e9969f7b498b8f0e1b2ebab58f18252503874a52ddc075dfd6e7a28211db6975d98c25dacafb0137dc5a1ae81d9eaa4aff4ef978f8a6522d3dac", 0xd9}, {&(0x7f0000003680)="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", 0x1000}, {&(0x7f0000004680)="0c498983c50a77985e4fa203e9e7d420d7b9a27d0ae676dd9b72d6da7564e870d9537b44fb670ddc5835b63f88e43a0c9de23379daf429ecf8536e8e5f243a5f2d46675b61870c662fda12ee262f705475f529d69b5ecec158037181050af83fe774092e5aab1f7f9ae20ad2d660fc324ac8d487802e90c5e5a3572eca1a693c6db6dc2b1f776daf12a84d0756a3c8703d114f8af1fd202f1355844166389cd5ee5da66f0caf676ba930ea7472c44210661abf716ccc7456533feb49409392c09ce268d9dac564f9", 0xc8}, {&(0x7f0000004780)="08880936ade8", 0x6}], 0x9, &(0x7f0000004880)=[{0xf0, 0x13f, 0x8, "1a2534e56da481108384914278964389085046c001e17ec833cb36000c710d836824545aedd3e793d6d25057750db6a1704d03a4c44f366619e0c477fd2c3adc6f9939a3e56a9c0f8c812ad9c52c475d5bfbb61dfeaa1e6ca8758ae5e807896bc7d0028f489d6fa17d113ab2ede7f89078529103559419321643476b4d4d3d2bb300ff59af5b2a8e7e6dff10a03bba36bb8b22fb20dad55c32079d83c64fdcc849d85cdd4c65dea17532da15b54563526e2eb02e9cc92da1a34ca7711330d79ec79cfb74d2c3948b1426f9e18294207c883702a5a906ba5775d02f9273"}, {0xe0, 0x110, 0xbde6, "4e633d79e7e9eb37c88a8af0adcf159497d088556081e29065153e27f95d41e7d2b3821a6b8e9526d820f13e010927bcc9072b24e6c864ab895632dfde84605e9a79bde9d696b3651d1ddf89802dabf3ee6e643beaedb70d547043727d9ce6a0730bb20273421841b462c97cff02ca7c4ecfa7ecd241cbee9f7f7a6867c54992be0cfcf7152e5e9987718a01338a8cf0445cc7b5f4421afb189c7beef269d4192d2e3f6e25f6cd310ae5cf8df69d6559e264f910140db2ff868908fc330b13718f81bed2edbffcc3b25107385d310f04"}, {0x18, 0x109, 0x1d4, "f807"}, {0x48, 0x109, 0x6, "5a43931b97fd962b03d9c17b9485b692aec428a19d6148a68f8ea5a4c040836cc09c0278b41e5c9b68cd7ae69ec6175740f83903561d1c"}, {0x48, 0x119, 0x7fff, "6e3b4ee2824d0b505809c834043388885ce731f49c2f8d493b8b0087d61756cb89331e70a99e2e0b7d85b9fe8c40e381d9613234b37c"}], 0x278}, 0x4}, {{&(0x7f0000004b00)=@generic={0xb, "6e401290df8e674d2722074b8d82875cbec765ea76da9211afa161f8319a917f93ca7d0a7b7d52b2f3754471950a5cdc48b9697d5764901da0ddecb1540b4998902a5b7a4b949007d4f04f6b9c831f8f33a790416e6f09681d85332669dc819d567888483db490fe53fbef76dada434ab67fe648a5eafc4ccde5cc55340e"}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004b80)="20945acdc6f6e7b56e229a04fda6cc3e94f83720a8b1b2899a85d3a4fecc6cde6b6eee98", 0x24}, {&(0x7f0000004bc0)="257aa4ede6f97251ae31cd55cc7645f30925daa6a2c48efe6a71975a0ecbe15327cafa5074dc63d09f70d4910037aadc8e43b35c01232ea2e642a887ed1ae255e9dd5062eebe0ddca7f36671f0c717cad42fa877c7cb84044e0593064c5ac67be2dec699540a6cf05b7d1e74b4406d19600854b43f5063eaec4cb3db861b68e2803f7d92f92cf950b354a12ee26fcfd3fec59f40fd4b4badf4546b0f71e48ee450694d3aacbca4422ccebc63d6446a9d6d4e6e67ff6d5fda94", 0xb9}, {&(0x7f0000004c80)="5ea9e897ed9bebb26e3faa53709d769b4d186fddfc230066cb88a77e34da8bc0e614e849d3bebe092878293c2f4a16618bd8acc574ab0b87f3", 0x39}], 0x3, &(0x7f0000004d00)=[{0xc8, 0x1ff, 0x9, "4bef69f282acb4f278f8c36620db871f5cae81f5022c8e37169b7167103e5ff8462524e74262f7e6a0df3d921b055a4893e66e0430e015a5a7b2bc488a02e90a5adb7e5761916fbe8927da578e912d8848080f03d785c693b2051dfce1776373cebefce91e2da91ca216bd4864465279e7c8f675473a48516edead26774c3bb19e71346cb35ded3b985a05cd390da0bb225351ac60f8d4f37943f1bf181060bfae9f744da8d686f31afdb6d30c5c24b1fe"}, {0x48, 0x116, 0x7, "c4c50a3d144b0e4a49901f357d32020a285deb1bc84d418db44f922d5d43144211fc8c3f1bdd86f2d4fb27ca07a1b9a284b67adfa7"}], 0x110}, 0x8}, {{&(0x7f0000004e40)=@l2={0x1f, 0x9, {0x8, 0x42, 0x2, 0x3ff, 0x80000000, 0xc7}, 0x2, 0x400}, 0x80, &(0x7f0000004f00)=[{&(0x7f0000004ec0)="d7c091fb6b0b25ee2dda920add66f58c6c1ed18a522502fa466f098a04851371149128b6789b866c1300f9fc4e786931dad50c25", 0x34}], 0x1}, 0x440}, {{0x0, 0x0, &(0x7f0000006100)=[{&(0x7f0000004f40)="8f943b862f5422e5c7e36ea1858072b52d1df6478a23c3573929a43b6c7f10c4efcefe3a5693f35a11bc154bac487502f834aafe67d3ec278055d8c09f787e92f6521f5dba8529825313422b91600b5934f28111641f17c77b3daf104627a8211079e5c330b4f0cb880db12ea92b52be", 0x70}, {&(0x7f0000004fc0)="fe381d148c7aefd22ba98fc13665689bb1006c6b423d496276c4", 0x1a}, {&(0x7f0000005000)="5373deb5ebd4fd364aa0782e987702235563852255fceb1900cccc0866e1ef1da64817ced3d9e24301e0332978a6272cb997ccf1ecbc36163895333aefb371070aa85df6e3d2b4a1869e92d14e562c4972733589cc34b4f52cae2349b993fb525d53212ae775d50683a6b041f061f440f6e7ac03ba514f3214616db53e27931881cdf333cc55790a2829db544264bd04d032773fda7091c8871a3e49e31e3c594ff2b7099431124abba32cd4d5d423cc90896133476fe3f0fe061b6b72a5967b736eb6922c798212a180bc5ecda71d", 0xcf}, {&(0x7f0000005100)="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", 0x1000}], 0x4}, 0x4}, {{&(0x7f0000006140)=@llc={0x1a, 0x205, 0x6, 0x3, 0x400, 0xb3, @local}, 0x80, &(0x7f0000007280)=[{&(0x7f00000061c0)="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", 0x1000}, {&(0x7f00000071c0)="ccd7f6", 0x3}, {&(0x7f0000007200)="4aaadeedb2767bacd097a6df8f2f919e6a86b78e8925b345aa0d8a95b09f2c2caf02dd3b651145196c56dc0111143fc16cba30798a5b80dc371e0d887e6460d975e7b5050917421054e84b0405c082f9594e4acd6d8f7f9ebcfd5baab38c6b", 0x5f}], 0x3, &(0x7f00000072c0)=[{0x28, 0x1ff, 0x9, "31d64793032d2b8d66ae3170942e72dc65fd62ec549f"}], 0x28}, 0x38b9c}], 0x8, 0x20000000) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) sendfile(r2, r4, 0x0, 0x10000000000443) sendmsg$xdp(r2, &(0x7f0000000300)={&(0x7f0000000140), 0x10, 0x0}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0xffffffffffffffff, 0x1b) 15:58:18 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:19 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000900)='R', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000000000)=0x3, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000300)="1e", 0x1, 0x240048d5, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) recvmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000e00)=""/4096, 0x1000}], 0x1}, 0x0) 15:58:19 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x9, 0x13012, r0, 0x0) 15:58:19 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = accept(r0, &(0x7f0000000240)=@hci, &(0x7f0000000040)=0x80) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x2000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="80000000b2288dd8a5aeb710d12c63a7e358823e0636e11a297ff7a101aba189654cf72a31504145478e2edfe77da64d7f436685770dc67079547f21c3955bab26989844f2493e4d65ff041d6dc6c8cf127c303a5f470dcf4695c5ce7a66eea109fa2a2fd3e731551ae98b8500e5b5d4a41d27642ca48f4b9fba41b12c52cd47aa2327d2f49dbcaf73eec30918b127a77d8fc9303a1704215046d574c9680adc00dc8f11a01b1376558963bbd22ff925f9b40799a278c2531a3843957165b8713d094be81540527dedf5ab865203f2dbcd8e0e041ece824ca4", @ANYRES16=r3, @ANYBLOB="060027bd7000ffdbdf250300000008000600050000000c000200080009000800000008000400090000003c00010008000604666f00000800050002000000080008000300000008000800000100000800050001000000080006006e71000008000800030000000c00020008000900010000000800040001040000500aaa28180a5a5d9629a43aa93d55979f"], 0x80}, 0x1, 0x0, 0x0, 0x4004010}, 0x1) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r4, 0x6, 0x21, &(0x7f0000000180)="eb280a1e75511eb82753cf3edb473d6a", 0xfffffd6f) listen(r4, 0x0) close(r4) 15:58:19 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2, 0x100) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x0, 0x0, 0x500}) ioctl$IMCLEAR_L2(r0, 0x80044946, &(0x7f0000000000)=0x3047) 15:58:19 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:19 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x2}, 0x1b) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8c00, 0x0) bind$rxrpc(r2, &(0x7f0000000380)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e22, 0x7f, @local, 0x8001}}, 0x24) connect$bt_rfcomm(r2, &(0x7f0000000140)={0x1f, {0xe4, 0x5, 0x6, 0x101, 0x7f, 0x8}, 0x2}, 0xa) r3 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}}, [0xfffffffffffffffc, 0x200, 0x80000000, 0x4, 0x80, 0x3, 0x1, 0x78ca, 0x10000, 0x9, 0x1, 0x8001, 0x6, 0x57e2, 0x7fff]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000180)={r4, 0x8, 0x30, 0x7, 0x1}, &(0x7f0000000200)=0x18) socket$rxrpc(0x21, 0x2, 0xa) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000180)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000140)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xe4, r2, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x7c, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xee}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfae6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}]}, @TIPC_NLA_NODE={0xc, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffffffffffff0001}]}, @TIPC_NLA_NODE={0x10, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f5db977}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffffb}]}, @TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xe4}}, 0x80) 15:58:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0xc, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x15, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @default, @null, @default, @bcast, @null, @default, @rose]}, &(0x7f0000000180)=0x48, 0x800) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000240)=r1) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002540)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000002580)) recvmmsg(r0, &(0x7f0000002480)=[{{&(0x7f00000002c0)=@nl=@proc, 0x80, &(0x7f0000000b80)=[{&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f0000000440)=""/127, 0x7f}, {&(0x7f00000004c0)=""/91, 0x5b}, {&(0x7f0000000540)=""/109, 0x6d}, {&(0x7f00000005c0)=""/150, 0x96}, {&(0x7f0000000680)=""/218, 0xda}, {&(0x7f0000000780)=""/233, 0xe9}, {&(0x7f0000000880)=""/224, 0xe0}, {&(0x7f0000000980)=""/248, 0xf8}, {&(0x7f0000000a80)=""/210, 0xd2}], 0xa, &(0x7f0000000c40)=""/27, 0x1b}, 0x5}, {{&(0x7f0000000c80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @empty}}}, 0x80, &(0x7f0000002280)=[{&(0x7f0000000d00)=""/176, 0xb0}, {&(0x7f0000000dc0)=""/159, 0x9f}, {&(0x7f0000000e80)=""/4096, 0x1000}, {&(0x7f0000001e80)=""/169, 0xa9}, {&(0x7f0000002000)=""/199, 0xc7}, {&(0x7f0000002100)=""/177, 0xb1}, {&(0x7f0000001f40)=""/58, 0x3a}, {&(0x7f00000021c0)=""/135, 0x87}], 0x8, &(0x7f0000002300)=""/127, 0x7f}, 0x9}, {{&(0x7f0000002380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000002400)=""/103, 0x67}], 0x1}, 0x200}], 0x3, 0x40000000, 0x0) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000025c0)={0x0, @remote, @local}, &(0x7f0000002600)=0xc) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000280)={r0}) 15:58:20 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:20 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x800442d2, &(0x7f0000000000)={0x3d0, 0x0}) socket$pptp(0x18, 0x1, 0x2) 15:58:20 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xf, 0x13012, r0, 0x0) 15:58:20 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140)=r2, 0x4) 15:58:20 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:20 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:20 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) utimensat(r0, &(0x7f0000000000)='./file0/bus\x00', &(0x7f0000000040)={{0x77359400}, {0x77359400}}, 0x100) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x25, &(0x7f0000027000)={0x1, 0xfffffffffffffffd, 0x0, 0x2}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r3, 0x0) 15:58:20 executing program 4: mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x4000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = memfd_create(&(0x7f0000000100)='}\x00N\x06\x94\xe2\xe0\xeb\xab\xe1\x03\x1e\xc8\x8b\x16\x88\';g\xdd\x04r\x0e\x8d\xff{+\a/\xd2\x93\xa7\xcc=6\x15', 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000000), 0x16a, 0x0}, 0x0) mmap(&(0x7f00002e4000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) name_to_handle_at(r1, &(0x7f00002e4000)='./file\xff\xff', &(0x7f0000000000)=ANY=[], &(0x7f0000001ffc), 0x1400) [ 2111.853636] protocol 88fb is buggy, dev hsr_slave_0 [ 2111.853642] protocol 88fb is buggy, dev hsr_slave_0 [ 2111.853722] protocol 88fb is buggy, dev hsr_slave_1 [ 2111.858853] protocol 88fb is buggy, dev hsr_slave_1 15:58:20 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:20 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x10, 0x13012, r0, 0x0) [ 2112.013140] audit: type=1804 audit(1555603100.790:402): pid=3638 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir043065184/syzkaller.noRFvY/3025/file0/bus" dev="ramfs" ino=279456 res=1 15:58:20 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000000)=""/92, 0x9}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='ifb0\x00', 0x10) openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x10be40, 0x0) r1 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kexec_load(0x5050ca09000000, 0x1, &(0x7f0000000180)=[{0x0}], 0x0) r2 = syz_open_dev$vbi(&(0x7f0000000700)='/dev/vbi#\x00', 0x0, 0x2) bind$netlink(r2, &(0x7f0000000740)={0x10, 0x0, 0x0, 0x400000}, 0xc) fstat(r1, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000240)=0xc) fstat(0xffffffffffffffff, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000100)={0x0, 0xf5, 0x6}) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) 15:58:20 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x6, 0x8100) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e21, 0x3, @remote, 0x1eb}, 0x1c) r2 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$inet6_buf(r2, 0x6, 0x22, &(0x7f00000000c0), &(0x7f0000000100)=0x80982e97b69e7ab9) [ 2112.167714] audit: type=1400 audit(1555603100.830:403): avc: denied { map } for pid=3637 comm="syz-executor.5" path="/root/syzkaller-testdir043065184/syzkaller.noRFvY/3025/file0/bus" dev="ramfs" ino=279456 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:ramfs_t:s0 tclass=file permissive=1 15:58:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:21 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:21 executing program 5: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0adc1f123c123f319bd070") setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x29, @dev={0xac, 0x14, 0x14, 0x23}, 0x4e20, 0x3, 'dh\x00', 0x20, 0x0, 0x6c}, 0x2c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = getpgrp(0xffffffffffffffff) rt_sigqueueinfo(r2, 0x3c, &(0x7f00000003c0)={0x25, 0x101, 0x6b}) r3 = dup2(r1, r1) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000280)=[@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x26}}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e20, 0xfffffffffffffff7, @ipv4={[], [], @multicast2}, 0x4}, @in={0x2, 0x4e22, @loopback}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @multicast2}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x22}}, @in={0x2, 0x4e23, @broadcast}], 0x8c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7, 0x400000) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, r3, 0x0, 0x4, &(0x7f0000000140)='em0\x00'}, 0x30) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) fcntl$lock(r4, 0x6, &(0x7f0000000200)={0x2, 0x4, 0xffffffffffffd0fb, 0x58, r5}) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:21 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x16, 0x13012, r0, 0x0) 15:58:21 executing program 4: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000140)={'veth1_to_team\x00', &(0x7f0000000100)=@ethtool_rxfh_indir={0x0, 0x2, [0x0, 0x1000]}}) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02030609100038a584b59a0802000000"], 0x10}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r1, r0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={r1, 0x0, 0x81, 0x20b, 0x4}) 15:58:21 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:21 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) [ 2113.087475] IPVS: set_ctl: invalid protocol: 41 172.20.20.35:20000 15:58:21 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x720) getresgid(0x0, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000080)=0x14) ioctl$RTC_WKALM_SET(r0, 0x4028700f, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x101000, 0x0) 15:58:22 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xff01, 0x13012, r0, 0x0) 15:58:22 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:22 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000500)={@reserved}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_dgram(r1, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x800, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r3, 0x0, 0x70bd2c, 0x25dfdbfb, {}, ["", "", ""]}, 0x1c}}, 0x44) socket$vsock_stream(0x28, 0x1, 0x0) r4 = accept(r1, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @multicast1}}, &(0x7f0000000140)=0x80) setsockopt$inet_udp_encap(r4, 0x11, 0x64, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r5, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r5, 0xdf1b) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) r7 = accept4(r5, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r6, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="e32846dc1fd7c792c7f6d3d9efb5d4da4a7b300c6bf084633c2fd5d09955b8573fd4c707ca3f2e08a3abe0eac24ec4dfdbca50c98ed7d4d4c4215873930c5299ef1529f9bfc39d02dd40b163c0cbca0a7dbf7a486f89d7cbe926f7103c63c7a2e58334a2448b715d5a3c92044dd06a2b883391eb2c3b80cd72cf307f6f6fdac01f040831e8d5"], 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r7, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x1000000000054}, 0x98) ioctl$sock_ax25_SIOCDELRT(r7, 0x890c, &(0x7f0000000240)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @null, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) 15:58:22 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r1, 0x80024322) listen(r0, 0x200000000002) ioctl$TIOCEXCL(r1, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/171, &(0x7f0000000080)=0xab) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c) recvmsg(r1, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$SIOCGSTAMPNS(r1, 0x8906, &(0x7f0000001280)) [ 2113.781302] IPVS: length: 171 != 8 [ 2113.818508] IPVS: length: 171 != 8 15:58:22 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x2) 15:58:22 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2000000003, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000000080)) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000240)="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"}, {&(0x7f0000001380)="dc39099cc5a4144c8b0f4002eb988e14819cf514dfaae69233d43c4cde094a25cc639ce4b1882bd7e41494071a1d1b392ecf95da089a0155e6cb4e860a2f8046a70d3c3431ceb19f6b01adccdbf72759a8439ce72de8f019244efbac7ffc300047f3954e3a4855e13649cf8361eadee8d97de8305212b94b679da413efe7d5e401583aa29f9ac8fac51000"/151}, {&(0x7f00000012c0)="bf10f232a9be80fa11dbd21f4f68b0b28f9441fce5197cc99bcf1b65bf99eb393da67a33cb1f095bce2115f4b2b281657d65a89f4c04f8e179eda1b930e8f242b42709f18ffdb548451583795e3a6113f0f5fa1b0be7c5b2bb77c033dc0b50f5302115738883f00014"}], 0x0, 0x0, 0xfffffffffffffee8}, 0x4844000) 15:58:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1080008912, &(0x7f0000000540)="c31a0680a4557a0cc34f7ec81cb95808820e964e0be2804f5d63382a91cc46c4feb50e13c72d73ef7522f92987d8464587fd9966a6588e42ee2b34fff555ab113653ce5d4c437ddb68edce718064592170d6d7ed3afe4fd98dbd6890e56c3032525454398e60d169b7a90610af546b5343242eda1fc7cf60104834a9579aaea17736b8a445ab5b79b22382d746bd759a7bd033b88b525e41edd954992100683f3c4be2000000001040") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) modify_ldt$write2(0x11, &(0x7f0000000100)={0x0, 0x20000ffd, 0x4000, 0xfffffffffffffffe, 0x9, 0x9, 0x100000000, 0x81, 0x8, 0x9}, 0xffffffffffffff6a) getsockopt$IP_VS_SO_GET_VERSION(r1, 0x0, 0x480, &(0x7f0000000000), &(0x7f00000000c0)=0x40) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000680)={r1}) ioctl$sock_inet_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f00000006c0)) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$nl_generic(r3, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20001000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x2d4, 0x1a, 0x200, 0x70bd25, 0x25dfdbfb, {0x3}, [@generic="1f8796a7778e57e0fd981314cc72c2d973761509895aa3c03834e2d2958efebac1a20a6e129aaa9ac92d2e8e226d009b9cadeded574a85a8c4b55ada32973fcd42dab03d7492e04822281f177adab636f1a7c4cc12e33642cf05ad48279729c909b3f21792f03100521998f813b8eebbe80ead4cebe8bcf13274cc8891aa31dc8932e7a5d136a5a5057c83cec06fc75d8b7aee3a8bc6a6fb19648464be37ef1189b653fe917a77641fee7a83f79034e41019c392319dbd99e10990143eb14be51ff27a5bcd8aae92392a6c41047bd15c54dcac002e4b6b44f57c6d4cf34193d9637e27a3b4d9256048df", @nested={0x58, 0x5, [@typed={0xc, 0x0, @u64=0x1}, @typed={0x48, 0x93, @binary="e71d105bab45647b2107fc93c7241813da7b727bb31a18f96af57aaf4076f0426ab7f31045af4baa3cecf245c543100392a2227641594816579f0ba3553adc46f43381"}]}, @nested={0x17c, 0x1e, [@typed={0x8, 0x3b, @ipv4=@local}, @generic="0cd7f0106963a04cf1ce158a9929f0d19f0aa2f446769bc37000b4f55b1a0f5fc2ec61b07bfcc9ed7c4d09d862f2000bdbc205433a890bfd4e49d3de64f27a02fc04ef24e8cc582254b77d034504d06334bdd32e71acdd662049999430fb4e3693fca4e2ab7dca69833616c01f126416a6764346f1db8c32b9f1b7464f323c155fb32d2381a71a430bf19efb0ea3f9ae9cd75bac2e0d699a1766d6e44f13463a1fd8508559ba9a856300b0f6c5c936e38eebc77d93c5f1b705d34f2e18cce59b4fd8780b747b3963ae4c4cc149d4c93ef96ecbba7f0895fe79aa580c2ed35ee749551674e4cd028346aa35151d04ad9c", @generic="2defb9dcdf520974129c60434c93172828b66afab57f373c5acf99e6222840b9c3a5f7615b0d93d9839d33d48a9acd383116b477375f1eeea14da69fb82477473ce2133b972f56fe474cf5d3482d03e11cbd154042eff60d9ff14829bdd102b1374b80f6212b08aa94963636d0b64e55cc422a9a984f2ff6e67f19b83f"]}]}, 0x2d4}, 0x1, 0x0, 0x0, 0x4}, 0x8000) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000600)=""/94) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) 15:58:22 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x80000, 0x0) accept4$netrom(r2, &(0x7f0000000200)={{0x3, @bcast}, [@default, @null, @remote, @default, @default, @netrom, @netrom, @null]}, &(0x7f0000000180)=0x48, 0x80000) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-vsock\x00', 0x2, 0x0) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f0000000100)=@null) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x36b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000100)=@generic, &(0x7f0000000080)=0x80) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@raw={'raw\x00', 0x9, 0x3, 0x428, 0xe8, 0xe8, 0x0, 0xe8, 0xe8, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, &(0x7f0000000180), {[{{@ipv6={@empty, @dev={0xfe, 0x80, [], 0x1d}, [0xff, 0x0, 0xff], [0xffffffff, 0x0, 0xffffffff, 0xffffffff], 'ip6_vti0\x00', 'yam0\x00', {0xff}, {0xff}, 0x2e, 0x8, 0x0, 0x2}, 0x0, 0xc8, 0xe8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x80000001, 0x1ff, 0x6, 0x3, 0x3c, 0x6, [@loopback, @empty, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr="e67fdcc88b4428916bc18a91096f7b9d", @local, @remote, @ipv4={[], [], @remote}, @local, @mcast2, @rand_addr="f793eb478d17a946f317ae42aba6ffbd", @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @empty}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @loopback}, @empty], 0x5}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x5}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0xee, 0x11e4, 0x7, '\x00', 0xd97d}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x488) r1 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x37, &(0x7f0000000000)=@srh={0x1d, 0xa, 0x4, 0x5, 0x0, 0x0, 0x9, [@mcast1, @remote, @local, @remote, @empty]}, 0x58) connect$inet6(r1, &(0x7f00000000c0), 0x1c) sendmmsg(r1, &(0x7f0000000440), 0x400000000000211, 0x810) 15:58:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r1, 0x80024322) listen(r0, 0x200000000002) ioctl$TIOCEXCL(r1, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:23 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:23 executing program 4: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, 0x0) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000000)=0xffffffffffffffff) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x6b6b6b00], 0x0, 0x82, 0xfff, 0x10000}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9e6f, 0x73d9, 0x5c97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x5, 0x0, 0x0, 0x0, 0xc1f}, 0x0, 0x0, r1, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) sendmsg$nl_xfrm(r0, 0x0, 0x41) 15:58:23 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x3) 15:58:23 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x20011, r3, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r5, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 15:58:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000ac0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x0, 0x8, "b4055c76e783e61e3d33bedf374fec0d56e072f6c7bc99a4ed7ab50f37d0d2b4", 0x6, 0x7fff, 0x1ff, 0x2, 0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9975, 0x200000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000080)=""/35) prctl$PR_SET_THP_DISABLE(0x29, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) r3 = semget(0x2, 0x3, 0x40) semctl$IPC_RMID(r3, 0x0, 0x0) 15:58:23 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r1 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r1, 0x80024322) listen(r0, 0x200000000002) ioctl$TIOCEXCL(r1, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:23 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x9) 15:58:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x24, &(0x7f0000000140)=0x100000000, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:24 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x40000, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x650, 0x0, 0x220, 0x358, 0x358, 0x358, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, &(0x7f0000000100), {[{{@uncond, 0x0, 0xc8, 0xf0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xf0, 0x130, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x9}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x1ff, 0xfffffffffffffffb, @ipv6=@dev={0xfe, 0x80, [], 0x2a}, 0x4e22}}}, {{@ipv6={@local, @mcast1, [0x0, 0x0, 0xffffffff], [0xff000000, 0xffffff00, 0xffffffff, 0xff], 'bcsh0\x00', 'veth1_to_hsr\x00', {}, {0xff}, 0xff, 0xeffa, 0x6, 0x9}, 0x0, 0x110, 0x138, 0x0, {}, [@common=@dst={0x48, 'dst\x00', 0x0, {0x8, 0x2, 0x1, [0x1, 0x7, 0x80000001, 0x0, 0xff, 0x5, 0x8, 0xfff, 0xf7, 0x20, 0x9, 0x7c, 0x5, 0x8, 0x100, 0x3], 0x7}}]}, @HL={0x28, 'HL\x00', 0x0, {0x1, 0x7}}}, {{@ipv6={@ipv4={[], [], @broadcast}, @dev={0xfe, 0x80, [], 0x1d}, [0x0, 0x0, 0xff], [0xffffff00, 0xffffffff, 0x0, 0xffffffff], 'bond_slave_1\x00', 'bridge_slave_1\x00', {0xff}, {0xff}, 0x0, 0x9, 0x4, 0x2}, 0x0, 0xf0, 0x118, 0x0, {}, [@inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0xd}}]}, @inet=@DSCP={0x28, 'DSCP\x00', 0x0, {0xe}}}, {{@uncond, 0x0, 0xc8, 0x110}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x1c, 0x25, 0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) bind$rds(r0, &(0x7f000001cff0)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10, 0x0, 0x0, &(0x7f0000000040)}, 0x0) 15:58:24 executing program 1: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000ac0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x0, 0x8, "b4055c76e783e61e3d33bedf374fec0d56e072f6c7bc99a4ed7ab50f37d0d2b4", 0x6, 0x7fff, 0x1ff, 0x2, 0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9975, 0x200000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000080)=""/35) prctl$PR_SET_THP_DISABLE(0x29, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) r3 = semget(0x2, 0x3, 0x40) semctl$IPC_RMID(r3, 0x0, 0x0) 15:58:24 executing program 4: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000200)={"7614e2a208a52f6e01e1eeda6ebede54494193d89e8fa5dc684d32740d1a3490ce7f3b63caa3d66a027d066fd6d738dbbbcaca2bbb33af096fbc0103b124836a997b1338bcbc174973d072b1eccf5a4d6f62381f3e1d26b9e5c81e980f185ff3aa03829a0eca54cff3261e71f709639f33fea74389ba86b657132e84db33b1fd13343832ebc73975c9e38ffc87e2908c12e9f30f7fc47648752bfb96cf93ceaca672408ec38a7a70a4e3a4ced9a5667b8b43c364fdbca2b5919ecfc1388eae483e85af47e8ba67f1977ed014fe591d3fa6bbf06585df92711c61ae1827afc964567d3baf6f83991eabece048fea21aef0c736bde6a7166d0a6d79e32b937ff63981f31f6045c46ea2ed081ae336bb1953bc2522ad965cfbed65c47ff4de4aae4735dd5b72144f7efb70f31e83da691a681b9b228d950c4b29e6d5e384cc002141bae1d52ea4f871099907b0e5e6835c7e1493b220eef2bf4ea7cd50506a82ff7005a51bc1f56d2ea77c12321f16f6f9a595ea8957b5453cc9d4538af9abbaefd0b34fe7e950498ec8ba4b9076d27b3327f8dedac117dab6f3bf55a4140615b63fb0efbfbfb937095199f987ba71e3c7a1b306a912c3e39476bf17d690148ad38c8db8d5f58f296e9b3e493c9bd5df916aff666f080caa0e0de107545175691d545ad573853885280ea89c04aa1655b7a2d82de306eaf00ebd542d666e9d12e5c40c7ec8b6d4730baf698cfeac078dd7b993aedfdb8e269831a1bc11f447976c2c11581eca5a1ae2688be8620def0da06596b3188df731c470e3e151210a68662c7a50b8694f797b158dc57fee57276161752b2ad0e09f52e97973a10520d55acdcc4eb43c73e5e2cd6d85643c3e4fd79399432ef4bc4323b37aa36313b26003d1994c2733851be554aa4b40e86d39669c7d560bab1440e07a98da86b2cf1924cad92c6aa6928c71e40aea646109aafcac5332d3a18214d555e3738a8930711e77e9dcb795b800e2c6e8962747365e8e136701f1719dea8edfce2686efd6e5a0d4ae72951b7b93f69c46e0cfc28a7e2a3be38bdd7fdcad1c8ace61f90de701101ec6d10a1bbe81fa4cf7a10af0b4f4cbaa0042bea4710fcc258c65a07786fc01c004981d6b720d30001ea2fbf7961b91c7db17b06cb3713cb8736d7add0a8543183951ba00b7891c733ee8614b42b9593d6328475f8fac83d89f70f1136e5d50e354849b60955f324fe19466d7c04a3906f2eeec5a997fc34891ed7a3286ec870d60e4c543442b3ea4a699273d7cdcc81f7ccbd9cc3fd045dc2a8dd01ce89e8b117e5284a093955a797249b07d362b87496e9b4d599941db19b15b4adef3f92af2417f04c90eb0bc4178258291702a16a45263246ceae4cab72a638fd302162f41535eeb41bb1cb3492b6ead696b1a1d99b38933acf63287b5f1eaf4c5d830ade"}) r1 = openat$userio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/userio\x00', 0x2, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, &(0x7f0000000080)={0x1, 0x4000000000001}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000000)={0x2, 0xfffffffe}, 0x2) 15:58:24 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x10) 15:58:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000ac0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x0, 0x8, "b4055c76e783e61e3d33bedf374fec0d56e072f6c7bc99a4ed7ab50f37d0d2b4", 0x6, 0x7fff, 0x1ff, 0x2, 0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9975, 0x200000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000080)=""/35) prctl$PR_SET_THP_DISABLE(0x29, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) r3 = semget(0x2, 0x3, 0x40) semctl$IPC_RMID(r3, 0x0, 0x0) 15:58:24 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:24 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0xb, &(0x7f0000000ac0)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x4e23}, 0x10) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x1, 0x4000) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f0000000100)={0x0, 0x8, "b4055c76e783e61e3d33bedf374fec0d56e072f6c7bc99a4ed7ab50f37d0d2b4", 0x6, 0x7fff, 0x1ff, 0x2, 0x10}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9975, 0x200000) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000080)=""/35) prctl$PR_SET_THP_DISABLE(0x29, 0x1) recvfrom$unix(r0, 0x0, 0x0, 0x12000, 0x0, 0x0) r3 = semget(0x2, 0x3, 0x40) semctl$IPC_RMID(r3, 0x0, 0x0) 15:58:24 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1e) 15:58:24 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x3) dup2(r0, r2) 15:58:25 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:25 executing program 1: creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:25 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:25 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x300) 15:58:25 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:25 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000180)=[@timestamp, @mss, @timestamp, @sack_perm, @window={0x3, 0x8, 0x8}, @window={0x3, 0x6353, 0x2}, @timestamp, @window={0x3, 0x2e, 0xffff}], 0x151497669f6cd1a) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) fchmod(r2, 0x14) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:25 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:26 executing program 5: syz_emit_ethernet(0xdc, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "9e6f0c", 0x4, 0x2f, 0x0, @dev, @local, {[], @dccp={{0x0, 0x883e, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7fe8f8", 0x0, "02785f"}}}}}}}, 0x0) 15:58:26 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x900) 15:58:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='bond_slave_1\x00', 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000240)=0x20000, 0x4) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) r3 = getpgid(0x0) move_pages(r3, 0x2, &(0x7f0000000140)=[&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil], &(0x7f0000000180)=[0x8c, 0x3ff, 0x8000, 0x8, 0x9, 0x8000], &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x4000000000002, 0x0) socketpair(0x12, 0x4, 0x81, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000000080), 0xfffffff4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[], 0xffffffc0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x10200, 0x0) ioctl$VHOST_SET_OWNER(r3, 0xaf01, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r4 = gettid() tkill(r4, 0x1000000000013) 15:58:26 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f00000000c0)={0x0, 'teql0\x00', 0x3}, 0x18) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="7472176472856f12673902a05800b2616e733d66642c7266596e003dea684561c7ae1bea2d3257fe3fe0f4308a964de412f8b98815962d63b8fd54488178132b2282b361c689500c64670a0a5470e5e388d65ac2bef1bd28b5bfd658e1cf8913606f492345029872d90d3fc0398ae7f2c665a6f01b936658bd84f30f3eb693037422dc0796", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f00000009c0)=&(0x7f0000000980)) syz_open_dev$adsp(&(0x7f00000007c0)='/dev/adsp#\x00', 0x7fffffff0000, 0x1a000) getpeername$inet(r1, &(0x7f0000000900)={0x2, 0x0, @loopback}, &(0x7f0000000940)=0x10) recvmmsg(r1, &(0x7f00000003c0)=[{{&(0x7f0000000240)=@alg, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000340)=""/67, 0x43}], 0x2}, 0x3}], 0x1, 0x40000100, &(0x7f0000000400)) preadv(r0, &(0x7f0000000880)=[{&(0x7f0000000440)=""/240, 0xf0}, {&(0x7f0000000540)=""/42, 0x2a}, {&(0x7f0000000580)=""/193, 0xc1}, {&(0x7f0000000680)=""/23, 0x17}, {&(0x7f00000006c0)=""/254, 0xfe}, {&(0x7f00000007c0)}, {&(0x7f0000000800)=""/99, 0x63}], 0x7, 0x0) 15:58:26 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:26 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:26 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:26 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xc68) 15:58:26 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:26 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:26 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) [ 2118.093635] protocol 88fb is buggy, dev hsr_slave_0 [ 2118.098771] protocol 88fb is buggy, dev hsr_slave_1 [ 2118.103611] protocol 88fb is buggy, dev hsr_slave_0 [ 2118.109131] protocol 88fb is buggy, dev hsr_slave_1 15:58:27 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:27 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1e00) 15:58:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1f, &(0x7f0000000140), 0xfffffffffffffd70) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) socketpair(0x4, 0x0, 0x80, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:27 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:27 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:27 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x40000008, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) sync_file_range(r0, 0x8001, 0x9, 0x1) tkill(r1, 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x34}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x1, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) 15:58:27 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1f00) 15:58:27 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:27 executing program 4: r0 = socket$kcm(0x2, 0x2, 0x73) bind$inet(r0, &(0x7f0000001240)={0x2, 0x0, @dev}, 0x10) r1 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x800, 0xb) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f00000000c0)) connect(r0, &(0x7f0000000000)=@pppol2tpv3={0x2, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80) sendmmsg(r0, &(0x7f000000c140)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000900)=@alg={0x2, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0xf, 0x0}}], 0x2, 0x0) 15:58:27 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:27 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:27 executing program 4: openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000001fe8)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000380)='keyringlo\x00\xf9\xe32\x10\xd4w\xf0\xfb\xca\x82\xbf\xc2K\x1c\x95\xaaPv\xben\x8b\xd7\xaf\fn\xdd\xf0\x18\'\"\xfe\xff+\x9a\x00\xce\xf0\xfbi\x84\xe5``\xde\xb0\x90\x81]\x9e\xf9\xfb\xc9\xfe\xbc\xd2e}\x98\x06_c\x0f\x14\xbc\xe0\xd3.,\x81\xa5\xbf4\xf6\x03D\xd5\xd1tU\xfd\x1b\x7f&`+t\xc3F<\x13\xbf\xbd\xc2c\xe8\xe6\xc0\xe4\xfd\xb0\xb3S\xd9n\x05\xf4\xaf\xda\xa5\xe9\xa21\x1e\v\x047\xb3\xd7yO\xd3>\xcc\x81\x1fm\xb8\x06\xdaT\xef+:\xc6l\xdbA\xbd\xb6B-8\x9e\xf5;\x01l\xb1\'\xcb\xae|ggX\xe1\x99u$\xeaoW\xfe\x8e1X\xa0\xb8\x939\xf5Mm\x86\xb3\xf1\xd5\xebN\x93.J\"\xb6\xda\r\x1d>\xaf\xf99\xd91 \x19\xfc\x98\x82\xc3{d\xcc?\xf3\xe0\x01(\x1cv#\xc8\x91\x16\xa7\xdd\x8a\xefj!\x10\xb5\xc8\"q}\x7f\x9d\x03\x01a(\xean\x95\xa6ok\xb4\x17X;\xf0\xddT\xd1\xcd\x01[0\xf2\x96\xd8\xf6\xe5\xeeC\x8b&|\xf4\x03\x9a\x90_j\x83\t\x92v\x96\xe6\xdc\xfb\xa6\x1b\x16\x10u\x85\xa2\xa1\x88\xba\x10\xeaWk\xd6\x99\xbc\x90x\xd3\xed\xec\xcf\xbd\xbf\xc5_C\xdd\x899\x9e\xd3XD\xe7{\xf9[\xa7\x9f\x17\xbb\x93\xbf\x85\xe1l\xf6*\x13\xb5,%\xc2R\xb7\xe4QO\x01\x1c\x9d\xa6\xb2\xcb\x7f\x19\b\xfeX\xceer\x16\xb2\xa5\x19\x0e\nrp\x99\xab\r\x83\xcc\xdd\xdb\xaag\x92\xf2\xbe\xbf\x9a\x8bqk=\xd8\x8d\x15\x90\xc1\xd4\xfc\xc1\xe8\x18\xdc\x822F\xd6\xd5\x9eD\x9f\xcf\xf4\x97\x0f\xf8\x88\xefc\xc1\'}v\xc8Y\xf6\xeb\xa0\x8c\x01=+\xba\ry\x18t\x03\xbf\xe4]\"\xa2\xb8\xdc\xb5\xffg\x9et\x81V\xc5{2e%os\x97\xf6\xc1\x8c\x91\"\xdb[\xdf\xb6pv\xee\x1a\x04\xdc\xcf\xd3&\x99\xaa\xd4q\x99\xbd\xe5\x05', 0x0) write(r2, &(0x7f0000000300)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) 15:58:27 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x2000) [ 2119.213630] protocol 88fb is buggy, dev hsr_slave_0 [ 2119.213676] protocol 88fb is buggy, dev hsr_slave_1 [ 2119.218852] protocol 88fb is buggy, dev hsr_slave_1 [ 2119.229316] protocol 88fb is buggy, dev hsr_slave_0 [ 2119.234596] protocol 88fb is buggy, dev hsr_slave_1 15:58:28 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) write(r0, &(0x7f0000000600)="8df14187568d2c845b07399d732626f93ca64d16ff35733bcef05be7115b2244757ca97427887e60e58d21e9ad00d98eb947e2e48a349cccfccf32be6b5d83048065fd9acec3db2116f2741a0564bf5366340af721e17906900e7cc37e6aad2e50d13de057841b29bd74fdc825220bbdfaf8e2ed64a928d6eb50768d31e780cb0177c7d8aa73f62e4599a8a635f7c457f0287cbd4672e92936eb35bb16f3f0991f3fc03a28cbe10e0c1462262f70dccb25b9ea33a21dec674ab8160bb64a2ff46b501d86395d6bf0295b3a1c29d9ce1b8a8b435ebe407d91233e1caaa7caaa16df00aae1cdb7e96e57616bc29bed", 0xee) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) pipe2(&(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0305710, &(0x7f0000000740)={0x1, 0x4, 0xe4d, 0x7fff}) preadv(r2, &(0x7f0000000300)=[{&(0x7f0000000100)=""/76, 0x4c}, {&(0x7f0000000180)}, {&(0x7f0000000200)=""/213, 0xd5}], 0x3, 0x0) r4 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) init_module(&(0x7f0000000180)=',\\\x00', 0x3, &(0x7f0000000340)='^*\x00') ioctl$GIO_FONTX(r4, 0x4b6b, &(0x7f00000004c0)=""/13) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0), 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000380)={0x0, 0xf889, 0x30, 0x9, 0x51}, &(0x7f00000003c0)=0x18) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000400)={r5, @in={{0x2, 0x4e22, @loopback}}, 0x5, 0x1, 0x0, 0xe754}, 0x98) listxattr(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)=""/162, 0xa2) 15:58:28 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:28 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:28 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:28 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:28 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:28 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x3f00) 15:58:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x1325bf) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$KVM_GET_REG_LIST(r2, 0xc008aeb0, &(0x7f0000000100)) 15:58:28 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:28 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x4000) 15:58:28 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:28 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:28 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:28 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x3f00) [ 2120.173631] protocol 88fb is buggy, dev hsr_slave_0 15:58:29 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:29 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x680c) 15:58:29 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:29 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:29 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x3f00) 15:58:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000140), 0x4) uselib(&(0x7f0000000100)='./file0\x00') 15:58:29 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:29 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:29 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x98f3) 15:58:29 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:29 executing program 4: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:29 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:29 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xf398) 15:58:30 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:30 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:30 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:30 executing program 0: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:31 executing program 4: ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:31 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x400000) 15:58:31 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r1 = accept4$inet6(r0, 0x0, &(0x7f0000000100), 0x80800) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r0, r0) ioctl$VT_GETMODE(r2, 0x5601, &(0x7f0000000400)) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000300)={0x980000, 0x200, 0x3, [], &(0x7f0000000180)={0x990a91, 0x4, [], @p_u8=&(0x7f0000000140)=0x6}}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000500)={'rose0\x00', {0x2, 0x4e21, @multicast1}}) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'veth1_to_hsr\x00', 0x0}) bind$packet(r2, &(0x7f0000000380)={0x11, 0xfd, r3, 0x1, 0xffffffff, 0x6, @broadcast}, 0x14) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000440), 0x4) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) munmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000) ioctl$TCFLSH(r2, 0x540b, 0x80200000000000) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f00000003c0)={0x0, r0, 0xd91, 0x6, 0x7, 0x3f}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f0000000200)={{0x3, @addr=0x40}, "0ec49898f52b8c6cde7ddbcf140d82c040bfe3f2578ba6255c68c7b8019b1905", 0x1}) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000004c0)={0x5, &(0x7f0000000480)=[{0x4d, 0x1, 0x7610, 0x100000001}, {0x7, 0x1f, 0xad, 0x100}, {0x1e8, 0x4, 0x0, 0x8001}, {0x20, 0x6, 0x5, 0x8}, {0xffff, 0x6efc, 0x8, 0xc3ca}]}, 0x10) 15:58:31 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:31 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:31 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:31 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:31 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x6b6b6b) 15:58:31 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:31 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000480)="64f5d9f7", 0x4) fcntl$setstatus(r1, 0x4, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r1, r2, 0x0, 0x10000000000443) read(0xffffffffffffffff, 0x0, 0x0) sendmsg$xdp(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000240)={0x28, 0x0, 0x0, 0x70bd25, 0x0, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz0\x00'}}}, 0x28}}, 0x0) ioctl$TCSETS2(r2, 0x402c542b, &(0x7f0000000000)={0x6, 0x8b74, 0x1, 0x6, 0x1, "12629482e5595c8fda90ab3b7ec5ad71ad01c2", 0x6, 0xfffffffffffffffb}) 15:58:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1000000) 15:58:32 executing program 4: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000080)=""/242, &(0x7f0000000180)=0xf2) r3 = syz_open_dev$binder(&(0x7f0000000880)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) r4 = dup(r3) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$BINDER_THREAD_EXIT(r5, 0x40046208, 0x0) 15:58:32 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7fff, 0x400) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000280), &(0x7f00000002c0)=0x8) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r1, r1) write$USERIO_CMD_SET_PORT_TYPE(r3, &(0x7f0000000100)={0x1, 0x5f7}, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) fcntl$getownex(r3, 0x10, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x81, 0x5, 0x3ff, 0x8, 0x0, 0x100000000, 0x80020, 0x5, 0x3038, 0x7ff, 0x4, 0x2, 0xb58, 0x4, 0x8, 0x0, 0x3, 0xfff, 0x20, 0x6, 0x2, 0x9, 0xbb3d, 0x7, 0x1, 0xfffffffffffffa7b, 0x5, 0x1, 0x7, 0x27c2, 0x2, 0x693, 0x9, 0x0, 0x20, 0x80000001, 0x0, 0x4, 0x1, @perf_config_ext={0x4, 0x3}, 0x400, 0x4, 0x3f, 0x9, 0xcd4, 0x7, 0xfffffffffffffffa}, r4, 0xa, 0xffffffffffffffff, 0x8) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) [ 2123.430563] binder: 4057:4062 ioctl 89e8 0 returned -22 15:58:32 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) [ 2123.479109] binder: 4057:4066 ioctl 89e8 0 returned -22 15:58:32 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 4: socket$unix(0x1, 0x2, 0x0) ppoll(0xfffffffffffffffd, 0x200000000000017c, 0x0, 0x0, 0x2d1) 15:58:32 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x2000000) 15:58:32 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 4: r0 = syz_open_dev$audion(0x0, 0x0, 0x0) setsockopt$X25_QBITINCL(r0, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0xa, 0x9) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000680)={0x2, 0x4e23, @local}, 0x90) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) r2 = fcntl$dupfd(r1, 0x0, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x0, [0x9c00]}}, 0x20) 15:58:32 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:32 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x3000000) 15:58:32 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:32 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x1, 0xfffffffffffffffb, 0x3}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@sack_info={r3, 0x8, 0x4}, &(0x7f0000000240)=0xc) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r4 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:33 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:33 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140), &(0x7f0000000180)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r0, &(0x7f0000000200)={0x7, 0x79, 0x2}, 0x7) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) prctl$PR_CAPBSET_READ(0x17, 0x1c) [ 2124.334340] net_ratelimit: 5 callbacks suppressed [ 2124.334411] protocol 88fb is buggy, dev hsr_slave_0 [ 2124.334485] protocol 88fb is buggy, dev hsr_slave_0 [ 2124.340002] protocol 88fb is buggy, dev hsr_slave_1 [ 2124.344690] protocol 88fb is buggy, dev hsr_slave_1 15:58:33 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x2000000) 15:58:33 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:33 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x9000000) 15:58:33 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:33 executing program 4: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x2000000) 15:58:33 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:33 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:33 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:33 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x10000000) 15:58:33 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:33 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0xc000) fcntl$dupfd(r0, 0x0, r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x4, 0x101000) r3 = getuid() getgroups(0x3, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00, 0xee00]) write$FUSE_CREATE_OPEN(r2, &(0x7f00000003c0)={0xa0, 0xdd055ad85ce41c12, 0x3, {{0x3, 0x3, 0x9a45, 0x9c4, 0x9, 0xbf, {0x6, 0x8000, 0x6, 0xfffffffffffffff8, 0x8, 0x90e8, 0xfffffffffffeffff, 0x8000000000000, 0x6, 0x7, 0x200, r3, r4, 0x1, 0x4}}, {0x0, 0x3}}}, 0xa0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r5 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r5, 0x6, 0x16, &(0x7f0000000440), 0x132224) socket$inet6(0xa, 0xf, 0x4) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r5, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f00000000c0), 0x4) r6 = add_key(&(0x7f0000000180)='user\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f0000000240)="0f7adb77a11027f0e792623ef5a04e586ab8f6fe01f9851b93d1709afd63e71bc30a8e79a6b2ab47720e8b64b5eb414b94fe8efe50e0eab7b3462db018920df657a9d50b1d0a80fc2b4d0d740e6f88593e340ffde4a8c68fa301b5b83d6a3f5b2ab5c5a6d3447140d0c3ad121bbd336b9a4949812ccd9f5b10e5b6e034981a413e0dd63e3594eb66b5f043b5", 0x8c, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r6) 15:58:34 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1e000000) 15:58:34 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_elf32(r2, &(0x7f0000000240)={{0x7f, 0x45, 0x4c, 0x46, 0x8f33, 0x0, 0x4, 0x6, 0x3, 0x2, 0x0, 0x2, 0x14a, 0x38, 0xb7, 0x6, 0x3, 0x20, 0x1, 0x5, 0x9, 0x200}, [{0x60000007, 0x0, 0x4, 0x5, 0xfffffffffffffffe, 0x100000001, 0x6, 0xfffffffffffffff7}], "c82d1e0dcd6ef07cc595aca0a4d8c2bdc43b3113898bfff5fb0a1602a29ff1351fb303648ba8ab8bc672d69ba132863084f1df1f43fc99386a6faf107b00f2bbd7dd6931c9ff3994996de6a736de52be073cdb879687c6ad9a30b40e7515e09ec957cb92f1683341e80c8dbe2140fb227e30503dbc30c4b9f91f0db35b55d982cd56313531bd00caea9e77cfb42c5d0a1027874cf8c3e2b3f39951ea80d4e9b37df75397a87cb954174444def063b2b38155f14a66f77ea9b93d06315fa6ef084bcfa995a6743aea5553e462db22057480ca4578e543"}, 0x12e) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) r3 = request_key(&(0x7f0000000100)='.dead\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)=']\x00', 0xfffffffffffffffe) keyctl$set_timeout(0xf, r3, 0x20) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) ioctl$KDGKBSENT(r2, 0x4b48, &(0x7f0000000200)={0x4, 0x2, 0x1}) 15:58:34 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:34 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1f000000) 15:58:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r4 = getegid() r5 = getegid() stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0xfffffffffffffffe) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() r10 = getegid() r11 = getegid() r12 = getegid() getgroups(0x9, &(0x7f0000000200)=[r4, r5, r6, r7, r8, r9, r10, r11, r12]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x1d9, 0x3]}) 15:58:34 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) listen(r1, 0x80000000000000bd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmmsg(r2, &(0x7f0000004680)=[{{0x0, 0x0, 0x0}}], 0x4000000000000c7, 0x0, 0x0) close(r2) r3 = accept4(r1, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="15000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000005000000"], 0x14}}, 0x0) 15:58:35 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:35 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x20000000) 15:58:35 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r2, 0x4e) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={r2, r2, 0xb, 0x1}, 0x10) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000140)={0xeb, 0x9, 0x3, 0x0, 0x4, 0x3ff}) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:35 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:35 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:35 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x3f000000) 15:58:35 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:35 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:35 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:35 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x40000000) 15:58:35 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:35 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:35 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:36 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:36 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x2b, 0x800) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000140)=0x1ac20000000000, 0x4) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:36 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:36 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:58:36 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x680c0000) 15:58:36 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:36 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:36 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:37 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:58:37 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:37 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x6b6b6b00) [ 2128.493659] protocol 88fb is buggy, dev hsr_slave_0 [ 2128.493695] protocol 88fb is buggy, dev hsr_slave_1 [ 2128.498789] protocol 88fb is buggy, dev hsr_slave_1 15:58:37 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:58:37 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, 0x0, 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:37 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x1ffffec1) ioctl$int_in(r0, 0x5473, &(0x7f0000000100)=0x400) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:37 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x98f3ffff) 15:58:37 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:37 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:58:37 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xf0ffffff) 15:58:37 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:38 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:58:38 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:38 executing program 4: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:38 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:38 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xfffff398) 15:58:38 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:58:38 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) r2 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r2, 0x6, 0x23, &(0x7f0000000240)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000280)=0x10) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:42 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:42 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xffffff7f) 15:58:42 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:42 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, 0x0, 0x0) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:42 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:42 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:43 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:43 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xfffffff0) 15:58:43 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:43 executing program 4: 15:58:43 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0xffffffffffffffff, 0x0, @local, 0x4}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:43 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:43 executing program 4: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000400)={'mangle\x00'}, &(0x7f00000001c0)=0x54) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000002280)={'filter\x00'}, &(0x7f0000002300)=0x54) 15:58:43 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x400000000000) 15:58:43 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:43 executing program 1: mlockall(0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x6001fe, 0x0, 0x6031, 0xffffffffffffffff, 0x0) [ 2135.119681] IPVS: ftp: loaded support on port[0] = 21 15:58:44 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:44 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1000000000000) 15:58:44 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:44 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xfffffffffffef) 15:58:44 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:44 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x0, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) [ 2136.003926] IPVS: ftp: loaded support on port[0] = 21 15:58:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x15, 0x7, 0x4) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000100)=""/30, &(0x7f0000000140)=0x1e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000180), &(0x7f0000000200)=0x2) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:45 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:45 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x40, 0xa9, 0xa37, 0x1, 0x1}, 0x3c) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/195, 0xc3}], 0x1, 0x0) 15:58:45 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x6b6b6b00000000) 15:58:45 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x0) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:45 executing program 1: r0 = semget$private(0x0, 0x800000000000006, 0x0) semop(r0, &(0x7f0000000080)=[{0x0, 0x3}, {}], 0x2) semctl$IPC_RMID(r0, 0x0, 0x0) 15:58:45 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:45 executing program 3: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000280)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RLERRORu(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="1f00004007080012002f70726f632f6361e616d065617069323000010410005413918d2c985a27d2de415d5f25ff6b970151166f5408c32fd8360487b7b355baad7cf59872c0e4c5789d65bd3689d181a5fad2554c1b712d67740e4660ec9737b726e0b0ccbb4c680e79a5056b8a29620b74e5a06df8e2c716aa4b350a6fe2475ba6"], 0x1f) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f00000002c0), &(0x7f0000000500)=0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000380)={'mangle\x00', 0x1, '%'}, &(0x7f0000000540)=0x25) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statfs(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/110) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000200)=0x7fffffff, 0x4) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000300)={0x8000, "ae7e7e9d2dcdbced74a57da5ee06e887760e645f87c9be274b6c151ee57509c7", 0x0, 0x1}) r4 = getpid() syz_open_procfs(r4, &(0x7f00000004c0)='attr/fscreate\x00') setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000100)=r3, 0x4) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000003c0)=0x6) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000340)=0x4, 0x4) 15:58:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000200), 0x8) 15:58:45 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000200)=0x0, &(0x7f0000000240)) 15:58:45 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x100000000000000) 15:58:45 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:46 executing program 1: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) pivot_root(0x0, 0x0) 15:58:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:46 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) rt_sigqueueinfo(0x0, 0x0, 0x0) 15:58:46 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x200000000000000) 15:58:46 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:46 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) [ 2137.767875] audit: type=1326 audit(1555603126.550:404): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4424 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:46 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) 15:58:46 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x300000000000000) [ 2137.870386] audit: type=1326 audit(1555603126.640:405): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4422 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:47 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, r0, 0x0) [ 2138.297180] audit: type=1326 audit(1555603127.080:406): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4422 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:47 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x900000000000000) 15:58:47 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) symlinkat(0x0, 0xffffffffffffffff, 0x0) 15:58:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) [ 2138.488988] audit: type=1326 audit(1555603127.110:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4424 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:47 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2138.678583] audit: type=1326 audit(1555603127.460:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4456 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000100)) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:48 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:58:48 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1000000000000000) 15:58:48 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) [ 2139.471930] audit: type=1326 audit(1555603128.250:409): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4456 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:48 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000080)={0x1f, 0xc74, {}, 0x0, 0x1}, 0xe) 15:58:48 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:58:48 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1e00000000000000) 15:58:48 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00\x90\x92\xb3\xe6L\xc9l`w_G-\x18p\xffMG\x1c~\xefC\xb9\xf6Vr\x11x\x1d\x1dh\xe1[\xfa\xb4Y\\\xe0\xd3\xb0\xbd[W\x06#\x836\xd9\r>R\x1c\xca!MR\xbf\x93\xcc,P\x90\xdf\x8d^\xd4\xecW\xab\xdc!\x029\x82\xc1\xba5o\xa0{r\xb5v\xea\xd8\x05\xb0IC\xa3\xfa\xf8\x87\x1d\x06\x1d\xd9\x9aR\xe3\x036\xa3\n\xcb\xec\xa7; \xa1\xe1w\x0f~\xebw\xb3\x1a\xf2\x00\xf2\x97\xb2l?\x10M\xfc\xa7\xd3\xa5#-=\xf5\xf8\x10\x1f\xb2\xfe\x80\xb5s\x05gI\x9a\x1do\x15\x1f\xd8\x93Wb\xe48M\xd9') 15:58:48 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x13012, r0, 0x0) 15:58:48 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x1f00000000000000) 15:58:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) [ 2140.379075] audit: type=1326 audit(1555603129.160:410): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4501 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:49 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:49 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:58:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) getxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='trusted.overlay.origin\x00', &(0x7f0000000200)=""/163, 0xa3) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:49 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x2000000000000000) [ 2141.197540] audit: type=1326 audit(1555603129.980:411): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4501 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:58:51 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:58:51 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x3f00000000000000) 15:58:51 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) time(0x0) 15:58:51 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x19, 0x0, 0x1}}, 0x14) ioperm(0x20, 0x7, 0xffff) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r1, r1) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', r4}) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000180)=0x4, 0x4) r6 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)="00de67fb79f444290520310764fd91ddcd43d707b1e83282bc", 0x19, 0xfffffffffffffffe) r7 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r6, r7, r6}, &(0x7f00000000c0)=""/83, 0x53, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) [ 2142.580106] audit: type=1326 audit(1555603131.360:412): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4521 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCNXCL(r2, 0x540d) ioctl$SG_SET_TIMEOUT(r1, 0x2201, &(0x7f0000000100)=0x8) r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x181100, 0x0) r4 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x132224) ioctl$VIDIOC_OVERLAY(r3, 0x4004560e, &(0x7f0000000140)=0xffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000200)=ANY=[@ANYBLOB="01ffffe8", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000240)=0xc) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000280)={r5, 0xc, "133dfe2e3e3ac13c9c90ac34"}, &(0x7f00000002c0)=0x14) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r4, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r4, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:51 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:58:51 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x4000000000000000) 15:58:51 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) [ 2143.053634] protocol 88fb is buggy, dev hsr_slave_0 [ 2143.054040] protocol 88fb is buggy, dev hsr_slave_0 [ 2143.058856] protocol 88fb is buggy, dev hsr_slave_1 [ 2143.064322] protocol 88fb is buggy, dev hsr_slave_1 15:58:52 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:52 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) [ 2143.402754] audit: type=1326 audit(1555603132.160:413): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4521 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:58:54 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x680c000000000000) 15:58:54 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) mkdir(&(0x7f0000000080)='./control\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000180)='./control\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', &(0x7f0000000d40), 0x24, 0x0) 15:58:54 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x13012, 0xffffffffffffffff, 0x0) 15:58:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) fchmod(r0, 0xe) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000100), &(0x7f0000000140)=0x30) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0)=r2, 0x4) 15:58:54 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2145.700605] audit: type=1326 audit(1555603134.480:414): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4557 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:54 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)=0x163) 15:58:54 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x8000000000000000) 15:58:54 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:54 executing program 5: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) restart_syscall() 15:58:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) sendto$unix(r2, &(0x7f0000000200)="6c7f56637b9867837eceb2321ad801104cda8c22a7ffed59539646b2bebb64ef81486b61b2e2a02e80a229247d1e67f333082fa02f06a391d7aa0d02597eb0639c217320919712e603116c84862ac3498fa558ceb2ade7164e", 0x59, 0x4040041, &(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ion(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ion\x00', 0xc202, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000100)=0x1, 0x4) connect$pppoe(r3, &(0x7f0000000300)={0x18, 0x0, {0x0, @remote, 'bcsh0\x00'}}, 0x1e) [ 2146.276987] audit: type=1326 audit(1555603135.060:415): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 [ 2146.491271] audit: type=1326 audit(1555603135.270:416): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4557 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 [ 2147.075542] audit: type=1326 audit(1555603135.860:417): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4584 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:58:57 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x98f3ffffffffffff) 15:58:57 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r1, 0x6, 0xc, &(0x7f0000000140)=0x1347ffffffc, 0xccd868429e759255) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x4) accept$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'lapb0\x00', r2}) 15:58:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:57 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) readahead(r0, 0x0, 0x0) 15:58:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) unshare(0x40600) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={r1}) [ 2148.851697] audit: type=1326 audit(1555603137.630:418): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4600 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:57 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2b) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x8, 0x0, 0x7}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 15:58:57 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:57 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x80000001, &(0x7f0000000100)="0adc0004e03fb492cd41250584d8f06ab6") r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') ioctl(r1, 0x4, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getegid() setresgid(r3, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000140)={0x4, 0x7fff, 0x1, 0x101}, 0x14) syz_open_dev$usbmon(0x0, 0x0, 0x40002) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000200)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$FS_IOC_GETFLAGS(r1, 0xb701, 0x0) 15:58:57 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xefffffffffff0f00) 15:58:58 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x1, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) socket$inet6(0xa, 0x1000000000002, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x7530}, {0x77359400}}, 0x100) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, 0x0, 0x0, 0x80000, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000480)={{}, {}, [{0x2, 0x4}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x1}, [{0x8, 0x2}, {0x8, 0x2}, {}, {0x8, 0x6}], {0x10, 0x1}, {0x20, 0x1}}, 0x64, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', &(0x7f0000000400)=""/115, 0x73) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) 15:58:58 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0xc00, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) getsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:58:58 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:58 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xf0ffffff00000000) 15:58:58 executing program 5: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) [ 2149.652631] audit: type=1326 audit(1555603138.430:419): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4600 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:58:58 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000580)='/dev/ptmx\x00', 0x1, 0x0) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={{0x0, 0x7530}, {0x77359400}}, 0x100) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount(0x0, 0x0, 0x0, 0x0, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', 0x0, &(0x7f0000000480)={{}, {}, [{0x2, 0x7}, {0x2, 0x1}, {0x2, 0x1}], {0x4, 0x1}, [{}, {0x8, 0x2}, {}], {0x10, 0x1}, {0x20, 0x1}}, 0x54, 0x1) pivot_root(0x0, &(0x7f0000000100)='./file0\x00') lgetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.upper\x00', 0x0, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) 15:58:58 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:58 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, r2, 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:58:59 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:59 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xffffff7f00000000) 15:58:59 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:58:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:58:59 executing program 4: seccomp(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xfffffffffffffffb}]}) unshare(0x0) 15:58:59 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xffffffff00000000) [ 2151.139009] audit: type=1326 audit(1555603139.920:420): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4690 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:59:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) [ 2151.937842] audit: type=1326 audit(1555603140.720:421): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=4690 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45ba8a code=0xffff0000 15:59:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'ma\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf6\x00'}, &(0x7f00000001c0)=0x54) 15:59:07 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0xfffffffffffff398) 15:59:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_IRQ_LINE(0xffffffffffffffff, 0x4008ae61, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f00000002c0)="789082344ca65e7e730cb631d8cb61f662f5c6474e977f0782d29114fab63312ca1f2d078b6ed1048e99098d0293104b9b2a5d4b99702cac5bf140507450195dbb81c5de9fec6b9cb15324bc9048a1c967adac12c60102788d2b7e86d5f29d15352c29c0833325a6853db8b6febb268279c3316123ea8a47007141bcb9d3d7bdc1c84249ef5ecd31e164fff4c132c44800c256eed42c4d20e63bf6c15d0057420238e0279cdcb1dc9ed56c3decd75900", 0xb0, 0xfffffffffffffffd) 15:59:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0x80000000, 0x2) socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) [ 2158.650498] Option ' êŠG' to dns_resolver key: bad/missing value [ 2158.673136] Option ' êŠG' to dns_resolver key: bad/missing value 15:59:07 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0xfffffffffffffd7b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0xf24, 0x100, 0x0, 0x1, 0x0, 0x75, 0x14, 0x8, 0x6, 0xd3, 0x6, 0x8, 0x2, 0x6, 0x0, 0x1000, 0x0, 0x7f, 0x9, 0x2, 0x3, 0x5, 0x7afa, 0x9, 0x5, 0x5, 0x7, 0x7fff, 0x1000, 0xda, 0x5, 0x5df, 0x7, 0x7, 0xbc, 0x8e1e, 0x0, 0xfff, 0x4, @perf_bp={&(0x7f0000000000), 0xc}, 0x10000, 0x81, 0x101, 0xd, 0x6, 0x7ff, 0x7}, r1, 0x0, 0xffffffffffffff9c, 0x1) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r2, 0x0) 15:59:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000100)={'mangle\x00'}, &(0x7f0000000180)=0x54) 15:59:08 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2002, 0x300) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000080)={0x0, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e23, @loopback}, {0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, 0x0, 0xb9, &(0x7f0000000000)='erspan0\x00', 0xac, 0x400, 0x5}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:08 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:08 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req={0xfffffffffffffc01, 0x800, 0xe6d, 0x10001}, 0x37) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x6a00, 0x0) 15:59:08 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:08 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x4, 0x1000000000013014, 0xffffffffffffffff, 0x0) 15:59:08 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x4, 0x40, 0x9, 0x5fe, 0xff, 0xffffffff, 0x6}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x0) 15:59:09 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vxcan1\x00', 0x400}) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000180)=0x2, 0x4) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x2, 0x3, 0x6}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r2, 0x0, 0xffffffff80000001, 0x100}, &(0x7f0000000140)=0x10) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000001c0)={0x8, {0x0, 0x8001, 0x9, 0x86}}) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:09 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2160.813706] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.814663] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.818872] protocol 88fb is buggy, dev hsr_slave_1 [ 2160.824655] protocol 88fb is buggy, dev hsr_slave_1 [ 2160.829191] protocol 88fb is buggy, dev hsr_slave_0 [ 2160.839299] protocol 88fb is buggy, dev hsr_slave_1 15:59:09 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000200)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 15:59:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:09 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0xffffffffffffffd0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f00000000c0)={0x4, 0x8, 0xfa00, {r2, 0x1000}}, 0x10) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) [ 2162.393814] IPVS: ftp: loaded support on port[0] = 21 [ 2163.175171] chnl_net:caif_netlink_parms(): no params data found [ 2163.815420] bridge0: port 1(bridge_slave_0) entered blocking state [ 2163.821951] bridge0: port 1(bridge_slave_0) entered disabled state [ 2163.830883] device bridge_slave_0 entered promiscuous mode [ 2163.841187] bridge0: port 2(bridge_slave_1) entered blocking state [ 2163.853500] bridge0: port 2(bridge_slave_1) entered disabled state [ 2163.870048] device bridge_slave_1 entered promiscuous mode [ 2163.912333] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 2163.931372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 2164.029137] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 2164.046866] team0: Port device team_slave_0 added [ 2164.101109] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 2164.117700] team0: Port device team_slave_1 added [ 2164.123361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 2164.141617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 2164.307082] device hsr_slave_0 entered promiscuous mode [ 2164.345024] device hsr_slave_1 entered promiscuous mode [ 2164.384594] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 2164.391869] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 2164.468063] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 2164.527768] device bridge_slave_1 left promiscuous mode [ 2164.533328] bridge0: port 2(bridge_slave_1) entered disabled state [ 2164.584740] device bridge_slave_0 left promiscuous mode [ 2164.590389] bridge0: port 1(bridge_slave_0) entered disabled state [ 2171.336986] device hsr_slave_1 left promiscuous mode [ 2171.399134] device hsr_slave_0 left promiscuous mode [ 2171.460221] team0 (unregistering): Port device team_slave_1 removed [ 2171.478840] team0 (unregistering): Port device team_slave_0 removed [ 2171.493481] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 2171.560206] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 2171.692952] bond0 (unregistering): Released all slaves [ 2171.800428] 8021q: adding VLAN 0 to HW filter on device bond0 [ 2171.811930] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 2171.822854] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 2171.829825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 2171.843284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 2171.863184] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 2171.871359] 8021q: adding VLAN 0 to HW filter on device team0 [ 2171.903753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 2171.910950] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 2171.924668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 2171.933137] bridge0: port 1(bridge_slave_0) entered blocking state [ 2171.941249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 2171.994685] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 2172.003385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 2172.011781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 2172.021372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 2172.031506] bridge0: port 2(bridge_slave_1) entered blocking state [ 2172.038099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 2172.059613] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 2172.068304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 2172.081355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 2172.089654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 2172.111522] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 2172.122590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 2172.140773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 2172.153150] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 2172.191181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 2172.202424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 2172.219202] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 2172.234543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 2172.251648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 2172.259862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 2172.275697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 2172.291032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 2172.300890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 2172.318565] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 2172.332282] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 2172.369425] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 2172.397887] 8021q: adding VLAN 0 to HW filter on device batadv0 15:59:21 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:21 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 15:59:21 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$smack_current(r0, &(0x7f0000000000)='securitylo\x00', 0xb) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) ioperm(0x7fff, 0x0, 0x20) mkdir(&(0x7f0000000700)='./file1\x00', 0x0) creat(&(0x7f0000000280)='./file1/file0\x00', 0x0) mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) llistxattr(&(0x7f0000000180)='./file1\x00', &(0x7f00000002c0)=""/145, 0x91) mount$overlay(0x400000, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='./file1\x00') stat(&(0x7f0000000980)='./file1\x00', &(0x7f00000009c0)) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x7f, 0x800) write$cgroup_int(r2, &(0x7f0000000140)=0x80000001, 0x12) r3 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000200)={{0x3, 0x3, 0x2, 0x1, 0x9}, 0x2, 0x87}) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:59:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000240)='\"0b\xbdA\x15\xc3\xb2\x12\xa5\xd3$\xe65\x9c\xb7Z\xe6\xb3\x8b{\x03\xd8^\xf4v\xed\x1f\f\x9e&-\xe0j\xa1\xde\xf1\xbb\xc0b\xe2\xe22N\x1a\xec\x82%\xf4\x8a\xde<\xe6\xc3\xe6\xbc\xfe<\xbd\x8c\xa9\xf7\x9c\xa8~\x85\x88\x1e||\x852\xa5\xd2\xf5\xaa\x8e\xee\xa96*\\uz\x0f\xd8\x1c))*\x9bI:\b\xdb\xe2$\xff\xf0\xb9\xd3\x8a\x9b\r\'WJ30e\xeeT:$\")\x01\x1b\xbc\x04\x9c\xb0\a\xf5p\xd2\xfc\x0e\xd7\xc9\xc0\x1f\x10\xcf1\xad\r.\t\xfc\xd6\xdc\x05\x83\x0fY\xa9\xee\xef\'\xe9\xb0\x16\xa6s\x0f\xa4\x94\xd3\xb8\x86\xdfu\x98\xfe\x98x\xdd.\xde\xdc\'duu\xe1r\x17t\xbc:\x8d\x8aX\xbc\xcc\x1dNsZ42\n\xcc\xe4{\a\xf6\xc7\xd1J\xf7E\xaa\x15E\x81\x93V\xe9\n\x14m\xeek\xc8\x19\xcfb\xb2\x17W<\xa2\xeb\xb8L\x05\xac\xf9\x98\xd6\x16s\x81\x11\xaaP;\xa1\x1d5U\xf0\xb3\xd6\xc4\t\xe1\xf8\xf6\x8f\x99\x12/`') [ 2172.774699] protocol 88fb is buggy, dev hsr_slave_0 [ 2172.780385] protocol 88fb is buggy, dev hsr_slave_1 15:59:21 executing program 4: add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000180)="789082344ca65e7e730cb631d8cb61f662f5c6474e977f0782d29114fab63312ca1f2d078b6ed1048e99098d0293104b9b2a5d4b99702cac5bf140507450195dbb81c5de9fec6b9cb15324bc9048a1c967adac12c60102788d2b7e86d5f29d15352c29c0833325a6853db8b6febb268279c3316123ea8a47007141bcb9d3d7bdc1c84249ef5ecd31e164fff4c132c44800c256eed42c4d20e63bf6c15d0057420238e0279cdcb1dc9ed56c3decd75900", 0xb0, 0xfffffffffffffffd) 15:59:21 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="947548368efd68c7b9d4c3f848bdccc8cadd541c9389ef0cb34a1eed661b1cdfe0aac9ccd3c04bca26a9b8c0c70298ae9043cea2264ee91814d512084c4153e5a76a0af2fb5bb75f4c88bd21f65c7eb61a1f52d13d1e5afd1ae92d14538fa1b3f29895b1e729e20d8eff9dfc0c8e3ebe6dc35d6ee4a2d4e52061603b0cbcd97c5e8d0e0fa9e7a437a87793794d8587c1d1f54fce9ed1131c6804ac506c2a2a55a1ae7123d69a413b9924e8a63c6551bc076cb8daf97bd805d19c082b01c71442b66a081946cb844aa01af439caca13fbda448b3708817119b33fbecd0d4e2eca402424d7686900f43df28bd586bcd9a6d1196045947b", 0xf6, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r0, r1) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x240000) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x3c0, 0x360, 0x360, 0x360, 0x0, 0x120, 0x450, 0x450, 0x450, 0x450, 0x450, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xc8, 0xf8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x8, 0x0, 0xdc07}, {0x0, 0xeb4c9f, 0x3f}, 0x20, 0x3f}}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x200}, @rand_addr="4de3da6756d81b3c7daf784c51cbe2b6", [0xffffffff, 0xff0000ff, 0xffffff00, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bond\x00', 'netdevsim0\x00', {}, {0x1b059b069c5b2cce}, 0x67, 0x200, 0x1, 0x9}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x6, 0xffffffff, 0x81, 0x3, 0xff, 0x80000000, 0x401]}}}, {{@ipv6={@rand_addr="82ddf4f8a4bd0d9ad253f98848060384", @remote, [0xffffff00, 0xffffff00, 0xffffff00, 0xffffff00], [0xff000000, 0xff, 0xff000000, 0xffffff00], 'bridge0\x00', 'yam0\x00', {0xff}, {}, 0xbc, 0x6, 0x6, 0x48}, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7, 0x100000001}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x420) ioctl$KVM_GET_MP_STATE(r2, 0x8004ae98, &(0x7f0000000480)) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x490000, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f0000000100)=ANY=[@ANYBLOB]) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 15:59:21 executing program 2: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x4000, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r0, 0x0, 0x3, &(0x7f0000000000)='\xda:\x00'}, 0x30) ioprio_set$pid(0x3, r2, 0x400) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x8001, 0x200000) r4 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x80200) ioctl$VIDIOC_S_FREQUENCY(r4, 0x402c5639, &(0x7f0000000200)={0x19a, 0x0, 0x8}) ioctl$VIDIOC_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) [ 2173.077930] Option ' êŠG' to dns_resolver key: bad/missing value [ 2173.154562] Option ' êŠG' to dns_resolver key: bad/missing value 15:59:22 executing program 4: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000004c0)={0x0, 0x7ffffd}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = add_key$user(&(0x7f0000000240)='user\x00', 0x0, &(0x7f00000002c0)="947548368efd68c7b9d4c3f848bdccc8cadd541c9389ef0cb34a1eed661b1cdfe0aac9ccd3c04bca26a9b8c0c70298ae9043cea2264ee91814d512084c4153e5a76a0af2fb5bb75f4c88bd21f65c7eb61a1f52d13d1e5afd1ae92d14538fa1b3f29895b1e729e20d8eff9dfc0c8e3ebe6dc35d6ee4a2d4e52061603b0cbcd97c5e8d0e0fa9e7a437a87793794d8587c1d1f54fce9ed1131c6804ac506c2a2a55a1ae7123d69a413b9924e8a63c6551bc076cb8daf97bd805d19c082b01c71442b66a081946cb844aa01af439caca13fbda448b3708817119", 0xd8, 0x0) r1 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r0, r1) r2 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1, 0x240000) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x3e8, 0x360, 0x360, 0x360, 0x0, 0x120, 0x450, 0x450, 0x450, 0x450, 0x450, 0x4, &(0x7f00000001c0), {[{{@uncond, 0x0, 0xf0, 0x120, 0x0, {}, [@common=@mh={0x28, 'mh\x00', 0x0, {0x19ce, 0x4, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x8, 0x3ff, 0xdc07}, {0x1, 0xeb4c9f, 0x3f}, 0x20, 0x3f}}}, {{@ipv6={@ipv4={[], [], @rand_addr=0x200}, @rand_addr="4de3da6756d81b3c7daf784c51cbe2b6", [0xffffffff, 0xff0000ff, 0xffffff00, 0xff], [0xffffff00, 0xffffffff, 0xffffffff, 0xffffffff], 'veth0_to_bond\x00', 'netdevsim0\x00', {}, {0x1b059b069c5b2cce}, 0x67, 0x200, 0x1, 0x9}, 0x0, 0xc8, 0x108}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x9, 0x6, 0xffffffff, 0x81, 0x3, 0xff, 0x80000000, 0x401]}}}, {{@ipv6={@rand_addr="82ddf4f8a4bd0d9ad253f98848060384", @remote, [0xffffff00, 0xffffff00, 0xffffff00, 0xffffff00], [0xff000000, 0xff, 0xff000000, 0xffffff00], 'bridge0\x00', 'yam0\x00', {0xff}, {0xff}, 0xbc, 0x6, 0x6, 0x48}, 0x0, 0xc8, 0xf0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x7, 0x100000001}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x448) mount$bpf(0x20000000, &(0x7f0000002600)='./file0\x00', &(0x7f0000000400)='bpf\x00', 0x2001001, &(0x7f0000002640)=ANY=[]) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x490000, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) syz_mount_image$ext4(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000024c0), 0x100032, &(0x7f0000000100)=ANY=[@ANYBLOB="646174615f6572723d69676e6f72652c00658b1921762bf733501cb5f2c9e27a02ed89a794b7ecda0b64c8dcbb2fa59b33075f4922566ef325ce9bd309d8a3afcc5b7fd43a77752a97905d5cc4d5c6fb06e45a025e5773ff6781182e"]) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) 15:59:22 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc5f123c123f319bd070") r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010006081000418e00000004fcff", 0x58}], 0x1) 15:59:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:22 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 2173.913270] overlayfs: failed to resolve './file1': -2 15:59:22 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xc, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000100)=0x6) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x12000, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000140)={0x9, 0x0, 0x7fff, 0x5}, 0x8) setsockopt$inet6_tcp_int(r1, 0x6, 0x27, &(0x7f0000000180)=0x400100000001, 0xffffff2f) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r0, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:59:23 executing program 5: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$smack_current(r0, &(0x7f0000000000)='securitylo\x00', 0xb) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:23 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:23 executing program 2: creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r0, &(0x7f0000000080)=""/93, 0x5d, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:23 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:23 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:59:23 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, &(0x7f0000000080)=0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000000)={0x1, 0x0, 0x1000, 0x2000, &(0x7f0000ff1000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1e, &(0x7f00000000c0)=""/232, &(0x7f00000001c0)=0xe8) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:24 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:24 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:24 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:59:24 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x7, &(0x7f0000000000)) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000000)) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) write$FUSE_BMAP(r1, &(0x7f0000000140)={0x18, 0x0, 0x1, {0x40000006}}, 0x110) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$netrom_NETROM_T1(r2, 0x103, 0x1, &(0x7f0000000100)=0x1, 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:59:24 executing program 5: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0xa, 0x10, r0, 0x0) 15:59:24 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) getgroups(0xa, &(0x7f0000000540)=[0x0, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xffffffffffffffff, 0xee00, 0x0, 0xee01, 0xee00]) syz_mount_image$hfs(&(0x7f0000000200)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x2, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000280)="d4", 0x1, 0xfffffffffffffffa}, {&(0x7f00000002c0)="afe0a5b7d41af65a4bc189512b163f885f9b01bc6539b963ae1d6ff726beaafd251f4aee4175c6ba48cc61a6a575a139633de7e45e9d00fd948b0e8fcbf84697ffaf175c3f4c7ca364aef07d53f30356666ae27e8fc09d801b43e6778791865855b92bc1edbe95e3ae831f18b92912437aaa60330390f8d7945b01725007c48f6b96bb6511771e113524af0e61615f6a7435b8", 0x93, 0x100}, {&(0x7f0000000380)="941da322428330e25402ad48ccad3530287420e45a9f8abf60223d72b41db668c8e72984602991a5b5df02a2014de5ab8ae98530b8e315664e88973c008d5ed8e5be85545cafad0b154fd9b59623", 0x4e, 0x7}, {&(0x7f0000000400)="90a9e24cf7425ceeb48c7a2ab05d17feaf9d3713259ef6fd1ae1332e8fce9215a83131be8fa94d017a0415d817762d2cd507720aabb5caa48f8cd1a808f8cc81815e36e527f1e92d2ab797d096c2afcf99abca49101cd9f80d0b24ff4d3aa2b68cc0e9c3f4406f7908f2f06e734222718dfbe6c2012388db6b3c05dc8f32a78a85ce633bf104694a7e8d6fe6539003669764cf61a34d", 0x96, 0x8}], 0x8, &(0x7f0000000580)={[{@creator={'creator', 0x3d, "a2dd8790"}}, {@iocharset={'iocharset', 0x3d, 'cp950'}}, {@gid={'gid', 0x3d, r3}}, {@file_umask={'file_umask', 0x3d, 0x6}}, {@file_umask={'file_umask', 0x3d, 0x8001}}], [{@fsname={'fsname', 0x3d, 'vboxnet1'}}]}) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f0000000840), 0x4) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000640)=""/141, &(0x7f0000000700)=0x8d) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) r4 = add_key$keyring(&(0x7f0000000740)='keyring\x00', &(0x7f0000000780)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r4, &(0x7f00000007c0)='user\x00', &(0x7f0000000800)='proc\x00') recvfrom$rxrpc(r2, &(0x7f0000000100)=""/142, 0x8e, 0x40002001, 0x0, 0x0) 15:59:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$bt_cmtp(0x1f, 0x3, 0x5) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:59:25 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:25 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, 0x0, 0xffffff7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x4, 0xffffffffffff0000, 0xd42, 0xe7e1, 0xce23, 0x80000000, 0x6}, 0xfffffffffffffd42) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:25 executing program 4: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x80000, 0x100) mkdirat(0xffffffffffffffff, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x9, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000440)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x0, 0x5, 0x3f}}) inotify_add_watch(r0, &(0x7f00000001c0)='./file1\x00', 0x8a0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) ioctl$TIOCEXCL(r2, 0x540c) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)) r3 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 15:59:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x80, 0x4000) bind$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x200000420000013, &(0x7f0000000040)=0x400100000001, 0x4) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18, 0xd, 0x2, {{0x8, 0x3, 0x1}, 0x5}}, 0x18) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = dup2(r2, r2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r3, 0x6, 0xc, &(0x7f00000001c0)=0x4, 0x4) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f00000000c0), 0x4) 15:59:25 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl(r0, 0x5, &(0x7f0000000080)="2bc84496e14cc232bade3fedb616a288c10161d242500cfe17cab8920e19ffcd70c1da76cd2f96f3d84563e7bcf9c686341cf54f00104b15757622220f75064ee7c23288f382c8e0f91b4c0d006a2143a5c06a49d8dc61835445524c6eba33c9969cea6313e1305fe5192330605a7732b05509d5bc4f366e9dd355ffcfcd471093fd7b7dc1") mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r1, 0x0) 15:59:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = dup2(r1, r1) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000100)=[0x2, 0x4], 0x2) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_int(r2, 0x6, 0xc, &(0x7f00000001c0), 0x4) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0), 0x4) [ 2176.893687] protocol 88fb is buggy, dev hsr_slave_0 [ 2176.899757] protocol 88fb is buggy, dev hsr_slave_1 15:59:25 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_buf(r1, 0x29, 0x32, 0x0, 0x187) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x3a) fcntl$setstatus(r1, 0x4, 0x10000042806) 15:59:25 executing program 2: r0 = creat(0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7, 0x20010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={r1}) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x2, 0x13012, r0, 0x4) [ 2177.065300] WARNING: CPU: 0 PID: 128 at net/ipv6/xfrm6_tunnel.c:351 xfrm6_tunnel_net_exit+0x1df/0x370 [ 2177.075441] Kernel panic - not syncing: panic_on_warn set ... [ 2177.075441] [ 2177.083392] CPU: 0 PID: 128 Comm: kworker/u4:4 Not tainted 4.19.35 #3 [ 2177.090628] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 2177.100829] Workqueue: netns cleanup_net [ 2177.104971] Call Trace: [ 2177.108552] dump_stack+0x172/0x1f0 [ 2177.112664] panic+0x263/0x51d [ 2177.118710] ? __warn_printk+0xf3/0xf3 [ 2177.123672] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 2177.129400] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 2177.135453] ? __warn.cold+0x5/0x54 [ 2177.139778] ? __warn+0xe8/0x1d0 [ 2177.143457] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 2177.149025] __warn.cold+0x20/0x54 [ 2177.153056] ? kasan_check_read+0x11/0x20 [ 2177.158547] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 2177.166070] report_bug+0x263/0x2b0 [ 2177.170416] do_error_trap+0x204/0x360 [ 2177.174752] ? math_error+0x340/0x340 [ 2177.179121] ? __flush_work+0x48c/0x840 [ 2177.184180] ? error_entry+0x76/0xd0 [ 2177.188017] ? trace_hardirqs_off_caller+0x65/0x220 [ 2177.194200] ? flush_workqueue_prep_pwqs+0x590/0x590 [ 2177.200989] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 2177.209676] do_invalid_op+0x1b/0x20 [ 2177.214990] invalid_op+0x14/0x20 [ 2177.218981] RIP: 0010:xfrm6_tunnel_net_exit+0x1df/0x370 [ 2177.225027] Code: 4c 89 e0 48 c1 e8 03 42 80 3c 38 00 0f 85 73 01 00 00 4d 8b 34 24 31 ff 4c 89 f6 e8 3b b3 61 fb 4d 85 f6 74 b3 e8 91 b1 61 fb <0f> 0b eb aa 48 81 c3 00 08 00 00 45 31 e4 49 be 00 00 00 00 00 fc [ 2177.245217] RSP: 0018:ffff8880a9bc7be0 EFLAGS: 00010293 [ 2177.250885] RAX: ffff8880a9bde380 RBX: ffff88805eb69480 RCX: ffffffff86098375 [ 2177.258707] RDX: 0000000000000000 RSI: ffffffff8609837f RDI: 0000000000000007 [ 2177.266972] RBP: ffff8880a9bc7c08 R08: ffff8880a9bde380 R09: ffff8880a9bdec70 [ 2177.276191] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805eb69538 [ 2177.286412] R13: 0000000000000017 R14: ffff88807ef0f780 R15: dffffc0000000000 [ 2177.295597] ? xfrm6_tunnel_net_exit+0x1d5/0x370 [ 2177.302345] ? xfrm6_tunnel_net_exit+0x1df/0x370 [ 2177.308357] ? xfrm6_tunnel_alloc_spi+0x920/0x920 [ 2177.317457] ops_exit_list.isra.0+0xb0/0x160 [ 2177.323550] cleanup_net+0x3fb/0x960 [ 2177.327845] ? unregister_pernet_device+0x80/0x80 [ 2177.333150] ? __lock_is_held+0xb6/0x140 [ 2177.339109] process_one_work+0x98e/0x1760 [ 2177.345109] ? pwq_dec_nr_in_flight+0x320/0x320 [ 2177.350218] ? lock_acquire+0x16f/0x3f0 [ 2177.354513] ? kasan_check_write+0x14/0x20 [ 2177.359061] ? do_raw_spin_lock+0xc8/0x240 [ 2177.363871] worker_thread+0x98/0xe40 [ 2177.368635] kthread+0x357/0x430 [ 2177.373016] ? process_one_work+0x1760/0x1760 [ 2177.378015] ? kthread_delayed_work_timer_fn+0x290/0x290 [ 2177.384659] ret_from_fork+0x3a/0x50 [ 2177.390529] Kernel Offset: disabled [ 2177.396361] Rebooting in 86400 seconds..